EP1014617A2 - Method and apparatus for elliptic curve cryptography and recording medium therefor - Google Patents

Method and apparatus for elliptic curve cryptography and recording medium therefor Download PDF

Info

Publication number
EP1014617A2
EP1014617A2 EP99310340A EP99310340A EP1014617A2 EP 1014617 A2 EP1014617 A2 EP 1014617A2 EP 99310340 A EP99310340 A EP 99310340A EP 99310340 A EP99310340 A EP 99310340A EP 1014617 A2 EP1014617 A2 EP 1014617A2
Authority
EP
European Patent Office
Prior art keywords
projective
coordinates
coordinate
elliptic curve
storing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP99310340A
Other languages
German (de)
French (fr)
Other versions
EP1014617A3 (en
Inventor
Hiroyuki Kurumatani
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hitachi Ltd
Original Assignee
Hitachi Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hitachi Ltd filed Critical Hitachi Ltd
Publication of EP1014617A2 publication Critical patent/EP1014617A2/en
Publication of EP1014617A3 publication Critical patent/EP1014617A3/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • G06F7/725Finite field arithmetic over elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/003Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/005Countermeasures against attacks on cryptographic mechanisms for timing attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • G06F2207/7223Randomisation as countermeasure against side channel attacks
    • G06F2207/7228Random curve mapping, e.g. mapping to an isomorphous or projective curve
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/08Randomization, e.g. dummy operations or using noise

Definitions

  • the present invention relates generally to a technique for ensuring security in a computer network. More particularly, the present invention is concerned with a method of realizing an elliptic curve cryptography (encryption/decryption), an apparatus for carrying out the method and a recording medium for storing the same in the form of a program executable with a computer.
  • elliptic curve cryptography encryption/decryption
  • the elliptic curve cryptography is one of the public key cryptology algorithms invented by V. Miller and N. Koblitz independently.
  • discovery of a private key on the basis of the counterpart public key laid open to the general public must be made impossible in practice.
  • the public key cryptosystem requires intrinsically a lot of time for encryption and decryption when compared with the private key cryptosystem.
  • an Abelian group is made available.
  • the Abelian group arithmetic will be represented by plus sign (+).
  • a point (X, Y) on an elliptic curve in the affine coordinate system may also be expressed in terms of the projective coordinates.
  • [X, Y, Z] [ ⁇ 2 X, ⁇ 3 Y, ⁇ Z] applies valid for a given ⁇ ⁇ 0.
  • an elliptic curve in a finite field is made use of for making usable a set of points which constitutes a finite field of the elliptic curve.
  • the order of the elliptic curve is represented by a number of points of the elliptic curve.
  • the key for the elliptic curve cryptography is composed of an elliptic curve, a base point, a public key and a private key.
  • the elliptic curve, the base point and the public key are the laid-open information.
  • the public key and the private key assume respective values which differ from one to another user, while the elliptic curve and the base point assume respective values which are common to the users.
  • a scalar multiplication (sR) arithmetic for a given point R is adopted for the data encryption, generation of a digital signature and the verification of the digital signature.
  • the scalar multiplication can be realized through combination of the addition arithmetic and the doubling arithmetic mentioned previously.
  • computation for each of such addition arithmetic and doubling arithmetic necessarily requires execution of division arithmetic once.
  • division of the finite field takes lots of time. For this reason, efforts have heretofore been paid for establishing such a computation method which can avoid the division arithmetic.
  • the overall computation time or overhead can be evaluated on the basis of the number of arithmetic processes involved in the prime field multiplication.
  • the addition arithmetic requires execution of the prime field multiplication (inclusive of squaring arithmetic) sixteen times.
  • the prime field multiplication has to be performed ten times.
  • reference is to be made to the literature cited above. Further, it is reported that for the coefficient a of the elliptic curve, residual multiplication arithmetic has to be performed eight times in the case where a -3.
  • x3 can be determined by executing six times the prime field multiplication. Further, in the case where the double point of P1 is given by P5(x5, y5), x5 can be determined only from x1 by performing multiplication five times.
  • x-coordinate of scalar multiple (scalar value d ) of the point R can be determined from Rx in the manner described below.
  • the scalar multiplication sP can be realized by performing the prime field multiplication (inclusive of squaring) ten times (6 + 5) for each bit.
  • the procedure or algorithm described above will be referred to as the Montgomery method.
  • the prime factor r can assume a large prime number by selecting a small integer for k .
  • Henri Cohen "A COURSE IN COMPUTATIONAL ALGEBRAIC NUMBER THEORY", GTM138, Springer (1993) p. 464, Atkin's Test.
  • a second object of the present invention is to provide an elliptic curve cryptography method which can prevent the private key information from leaking in the form of deviation information of the processing time to thereby defend the cipher text against the timing attack and the differential power analysis (DPA) attack in the elliptic curve cryptography.
  • a third object of the present invention is to provide a recording medium which stores the elliptic curve cryptography method in the form of a program or programs which can be executed with a computer.
  • the cryptography method includes a step of inputting the coordinate component x1, a step of transforming the inputted coordinate component x1 into X- and Z-coordinates [X 1 , Z 1 ] of a projective space, a step of storing the coordinates [X 1 , Z 1 ] of the projective space, a step of transforming the coordinate component x2 into coordinates [X 2 , Z 2 ] of the projective space, a step of storing the projective coordinate [X 2 , Z 2 ], a step of transforming the coordinate component x4 into coordinates [X 4 , Z 4 ] of the projective space, a step of storing the projective coordinates [X 4 , Z 4 ], a step of determining projective coordinates [X 3 , Z 3 ] from the stored projective coordinates [X 1 , Z 1 ], [X 2 , Z 2 ] and [X 4 , Z 4 ], a step of transforming the projective coordinates [X 3 , Z 3 ]
  • an elliptic curve cryptography method which can positively prevent leakage of the private key information from the deviation information of the processing time in a decryption processing of an elliptical curve cipher in the finite field of characteristic 2.
  • the elliptic curve cryptography method may include a step of generating a random number k , a step of storing the generated random number k , and a step of performing arithmetic operation on the individual coordinate components of the projective space and the stored random number k after the transformation of the x-coordinate component to the projective coordinates, to thereby derive projective coordinates [kx, k].
  • the method of realizing the elliptic curve cryptography in the finite field of characteristic 2 mentioned previously can effectively be employed as the measures for preventing leakage of the private key information from the deviation information of the processing time for decrypting an elliptic curve cipher text on a prime field.
  • the object for arithmetic in the prime field can constantly be varied by the random number.
  • FIG. 10 is a block diagram showing a general configuration of an elliptic curve encryption system to which the present invention can be applied.
  • reference numeral 1001 denotes an input/output interface for an input device such as a keyboard and/or the like for inputting plain texts to be encrypted and for an output device such a display, a printer and/or the like for outputting plain texts resulting from descryption.
  • the interface 1001 may include a storage unit such as a memory or the like for storing the plain text.
  • an encrypting module 1002 For encrypting the plain text as inputted through the input/output interface, there is provided an encrypting module 1002 which is so designed as to receive as the inputs thereto an elliptic curve generated by an elliptic curve generating module 1003 and keys from a public key/private key generating module 1004.
  • the public key and the encryption key are combined in a pair, wherein which of these keys is to be made available for the encrypting module 1002 or the decrypting module 1006 depends on the practical application for which the cryptography system is employed, i.e., whether the cryptography system is employed, for example, for the privacy communication or for the signature/authentication communication.
  • the cipher text resulting from the encryption is sent out through the medium of an interconnection interface 1005.
  • the decrypting module 1006 is designed to decrypt the cipher text into a plain text.
  • FIG. 1 is a functional block diagram for illustrating processing flows in an elliptic curve encryption system according to an embodiment of the present invention.
  • the elliptic curve encryption system according to the present invention may be provided in the form of software programmed for executing the elliptic curve cryptography.
  • the software may be installed in an appropriate information processing apparatus from a recording medium such as a CD-ROM, FD or the like.
  • the elliptic curve used for the elliptic curve cryptography is generated by the elliptic curve generating module designated by 101 in this figure.
  • the elliptic curve generated by the elliptic curve generating module 101 is inputted to the public key/private key generating module 102 which responds thereto by generating a public key 115 and a private key 116 on the basis of the elliptic curve as inputted.
  • the encrypting module 103 receives as inputs thereto data of the plain text 113, the public key 115 and the elliptic curve to thereby output a cipher text 112.
  • the decrypting module 104 is designed to receive as inputs thereto the cipher text 112, the private key 116 and the elliptic curve to thereby output a plain text 114.
  • the plain text 114 outputted from the decrypting module 104 is same as the plain text 113 mentioned previously.
  • the elliptic curve generating module 101 is designed to generate the elliptic curve in accordance with a processing procedure described below.
  • a primitive polynomial setting process or submodule 105 a primitive polynomial f(x) in a prime field F 2 is set.
  • Such primitive polynomial in the prime field F 2 is described, for example, in A. Menezes, P. Oorschot and S. Vanstone: "HANDBOOK OF APPLIED CRYPTOGRAPHY", CRC Press, Section 4.5.3 Primitive Polynomials (1996).
  • Fq of characteristic 2 which may also be referred to as the extension field of "2"
  • the order #E(Fq) of the elliptic curve has a large prime factor r .
  • a base point generating submodule 107 is designed to determine a generator of a cycling subgroup having the prime factor r mentioned above as the order in the Abelian group on the elliptic curve.
  • r(x1, y1) means execution of the scalar multiplication (multiplication by r or r-multiplication) for the point (x1, y1).
  • r-multiplication the arithmetic for the scalar multiplication (r-multiplication) will be elucidated later on in conjunction with the elliptic curve arithmetic submodule 109.
  • the public key/private key generating module 102 is designed to generate the public key and the private key in accordance with the procedure described below.
  • the public key is the information to be laid open to the general public while the private key represents the information to be secreted.
  • the problem of determining the private key d on the basis of the public key Q and the base point G is what is known as the discrete logarithm problem and requires for the solution thereof such an amount of computation which is on the exponential order of bit-length of the base point on the elliptic curve. Consequently, in case the order r is a large prime number, e.g. when the prime factor r is greater than the 159-th power of "2", it is the impossible in practice to determine the private key d from the public key Q and the base point G. This is the principle underlying the elliptic curve cryptography.
  • the plain text 113 is translated to the cipher text 112 in accordance with the procedure which will be described below.
  • a third step the public key Q and the random number k generated in the first step undergo arithmetic operation for determining kQ, i.e., (kx2, ky2) in the elliptic curve arithmetic submodule 109.
  • arithmetic operation M ⁇ or ⁇ 2 is executed in the data encryption processing submodule 110, the result of which is set as M'.
  • arithmetic operation x1 ⁇ y1 ⁇ M' is executed, as a result of which the cipher text C is outputted from the data encryption submodule 110.
  • the elliptic curve arithmetic submodule 109 is designed to execute a scalar multiplication (kR) arithmetic for a given point R to thereby determine the x-coordinate.
  • kR scalar multiplication
  • the private key information can be protected against leakage from deviation (difference) information of the processing time or period for the decryption of the elliptic curve cipher text in the finite field of characteristic 2.
  • the scalar multiplication method will be elucidated.
  • Figure 2 and 3 in combination illustrate in a flow chart the scalar multiplication method according to a first embodiment of the present invention.
  • a projective coordinate component X 0 of the x-coordinate of a given point R and a scalar value m are inputted and that a projective coordinate component X m of the x-coordinate of a point corresponding to m-multiple of R is to be outputted.
  • the scalar value m and the projective coordinate component X 0 of the x-coordinate are inputted (step 202).
  • data stirring is performed by multiplying the individual projective coordinates by the random number.
  • the random number k is generated in the step 203, whereon k 2 X 0 is arithmetically determined by multiplying the projective coordinate component X 0 by the random number k and assigned to X 1 in the step 204 while the random number k itself is assigned to Z 1 in the step 205.
  • preparation is made for the scalar multiplication.
  • [X 1 , Z 1 ] is assigned to [X 4 , Z 4 ] in the step 206, being followed by the step 206 where [X 1 , Z 1 ] is inputted to the doubling process (illustrated in Fig.
  • the output of which is then assigned to [X 2 , Z 2 ] in the step 207.
  • the scalar value m is transformed to a binary bit string h i h i-1 ...h 0 , where the most significant bit h 1 is "1" and thus "1" is assigned to i in a step 301 shown in Fig. 3.
  • the addition method and the doubling method are controlled in dependence on whether one bit of the scalar value m is "0" or "1" to thereby realize the scalar multiplication.
  • i-1 is assigned to i in the step 302, which is followed by the step 303 where [X 1 , Z 1 ], [X 2 , Z 2 ] and [X 4 , Z 4 ] are inputted to the addition process (illustrated in Fig. 4), the output of which is assigned to [X 3 , Z 3 ] in the step 303.
  • step 305 [X 1 , Z 1 ] is inputted to the doubling arithmetic or process (Fig. 5), the output from which is assigned to [X 1 , Z 1 ].
  • step 306 [X 3 , Z 3 ] is assigned to [X 2 , Z 2 ], whereon the processing proceeds to the step 309.
  • step 307 when the decision step 304 results in "No", [X 2 , Z 2 ] is inputted to the doubling arithmetic or process illustrated in Fig. 5, the output of which is assigned to [X 2 , Z 2 ] (step 307).
  • step 308 [X 3 , Z 3 ] is assigned to [X 1 , Z 1 ], whereupon the processing proceeds to the step 309.
  • step 309 results in "Yes” when the step 302 is resumed. If otherwise, i.e., when the decision step 309 results in "No", the processing proceeds to a step 310. Subsequently, the projective coordinates are transformed to the x-coordinate of the (x, y) coordinate system. Finally, X 1 /(Z 1 ) 2 is assigned to the projective coordinate component X m (step 310) to be ultimately outputted (step 311).
  • Figure 4 is a flow chart for illustrating the addition method according to the first embodiment of the present invention.
  • the projective coordinates [X 1 , Z 1 ], [X 2 , Z 2 ] and [X 4 , Z 4 ] are inputted, whereby coordinates [X 3 , Z 3 ] or a point at infinity is outputted.
  • the projective coordinates [X 1 , Z 1 ], [X 2 , Z 2 ] and [X 4 , Z 4 ] are inputted in a step 402.
  • X 1 (Z 2 ) 2 + X 2 (Z 1 ) 2 is determined for making decision whether or not the result of the addition arithmetic represents the point at infinity.
  • Interim results S 1 , S 2 and B provide preparation for the realization of the expressions (2) and (3) mentioned above. More specifically, X 1 (Z 2 ) 2 is assigned to S 1 in the step 403 and X 2 (Z 1 ) 2 is assigned to S 2 in the step 404 whereupon S 1 + S 2 is assigned to B in the step 405.
  • the processing proceeds to the step 407. If otherwise (i.e., when the decision in the step 406 results in "No"), the processing proceeds to the step 408.
  • the point at infinity is outputted, whereon the processing comes to an end (step 413).
  • Figure 5 is as flow chart for illustrating the doubling method according to the first embodiment of the present invention.
  • X 1 and Z 1 are inputted.
  • the coordinates [X 2 , Z 2 ] are outputted.
  • the projective coordinate X 3 can be arithmetically determined very speedily from X 1 , X 2 and X 4 .
  • the decrypting module 104 is designed to transform the cipher text 112 into the original plain text 114 through the procedure described below.
  • the cipher text 112 and the plain text 114 are same with regard to the content.
  • the step 1 can be executed in accordance with the procedure described hereinbefore by reference to Figs. 2 and 3.
  • no bit pattern of d can make appearance in the deviation (difference) of the d(x, y)-processing time, which in turn means that any private key information can be protected against leakage in terms of the deviation information of the d(x, y)-processing time.
  • this feature indicates that in the DPA (Differential Power Analysis) for realizing the cryptanalysis by making use of deviations of current, voltage, electric power for the encryption processing as well, the private key information is protected against leakage in terms of the deviation information of the current, voltage or electric power for the d(x, y) processing.
  • DPA Different Power Analysis
  • the scalar multiplication method and the addition method can be carried out in the manners described below.
  • FIGS. 6 and 7 in combination illustrate in a flow chart, a processing procedure for the scalar multiplication method according to the second embodiment of the present invention. It is presumed that a projective coordinate component X 0 of the x-coordinate of a given point R and a scalar value m are inputted for thereby outputting a projective coordinate component X m of the x-coordinate of a point corresponding to m-multiplication or m-tuple of R. To this end, the scalar value m and the projective coordinate component X 0 of the x-coordinate are inputted in the step 602. In the succeeding steps 603 and 604, transformation of X 0 to the projective coordinate is performed.
  • X 0 is assigned to X 1 .
  • Z 1 is assigned to Z 1 .
  • processing steps 605 to 607 preparation is made for the scalar multiplication.
  • coordinates [X 1 , Z 1 ] are assigned to [X 4 , Z 4 ] in the step 605 to thereby allow [X 1 , Z 1 ] to be inputted to the doubling arithmetic (Fig. 5), the output of which is assigned to [X 2 , Z 2 ] in the step 606.
  • h i h i-1 ...h 0 are set as the binary bit string representing the scalar value m , in which the most significant bit h 1 is "1", and thus "1" is assigned to i in a step 701 shown in Fig. 7.
  • the addition method and the doubling method are controlled in dependence on whether one bit of the scalar value m is "0" or "1", to thereby determine the scalar multiplication. More specifically, in the step 702, "i-1" is assigned to i while in the step 703, [X 1 , Z 1 ], [X 2 , Z 2 ] and X 0 are inputted to the addition method (Fig.
  • step 707 [X 2 , Z 2 ] is inputted to the doubling method (Fig. 5), the output of which is assigned to [X 2 , Z 2 ].
  • step 708 [X 3 , Z 3 ] is assigned to [X 1 , Z 1 ], whereupon the processing proceeds to the decision step 709.
  • the decision step 709 results in that i > 0 (i.e., when the step 709 results in "Yes"), the step 702 is resumed.
  • Figure 8 is a flow chart for illustrating the addition method according to the second embodiment of the invention. It is presumed that the projective coordinates [X 1 , Z 1 ], [X 2 , Z 2 ] and [X 4 , Z 4 ] are inputted and that [X 3 , Z 3 ] or the point at infinity is to be outputted. Thus, the projective coordinates [X 1 , Z 1 ], [X 2 , Z 2 ] and [X 4 , Z 4 ] are inputted in a step 802. Through the processings in subsequent steps 803 to 807, X 1 (Z 2 ) 2 + X 2 (Z 1 ) 2 is computed for making decision whether or not the result of the addition represents the point at infinity.
  • the projective coordinates [X 3 , Z 3 ] are determined in accordance with the expressions (6) and (7) mentioned hereinbefore.
  • B is assigned to Z 3 in the step 808.
  • S 1 S 2 is assigned to S.
  • X 4 Z 3 2 is assigned to M.
  • M + S is assigned to X 3 .
  • [X 3 , Z 3 ] is outputted.
  • the addition arithmetic can be realized by executing four times the multiplication of mutually different variables.
  • the number of times the multiplication is required to be executed can be decreased when compared with the addition method according to the first embodiment of the invention described hereinbefore.
  • the doubling arithmetic according to the second embodiment of the invention can be realized by making use of the doubling method according to the first embodiment of the invention.
  • the method of protects the private key information against leakage in terms of the deviation information of the processing time as described hereinbefore can also be carried out with the elliptic curve in a prime field in addition to the elliptic curve in the finite field of characteristic 2 (extension field of "2".
  • x 3 can be determined by performing six times the multiplications of the prime field as follows: Presuming that (x3, y3) ⁇ [X 3 ,Z 3 ] and that (x4, y4) ⁇ [X 4 , Z 4 ], then X 3 ⁇ Z 4 [(X 1 - Z 1 ) (X 0 + Z 0 ) + (X 1 + Z 1 ) (X 0 - Z 0 )] 2 , and Z 3 ⁇ X 4 [(X 1 - Z 1 ) (X 0 + Z 0 ) - (X 1 + Z 1 )(X 0 - Z 0 )] 2 .
  • x5 can be determined only from x1 by executing relevant multiplication five times.
  • the x-coordinate of scalar multiple (scalar value d ) of the point R can be determined from Rx, as follows.
  • FIGS 11A and 11B are flow charts for illustrating the scalar multiplication method in which the Montgomery method is adopted according to the third embodiment of the present invention.
  • a projective coordinate component X 0 of the x-coordinate of a given point R and a scalar value m are inputted and that a projective coordinate component X m of the x-coordinate of a point corresponding to m-multiplication of R is to be outputted.
  • the scalar value m and the projective coordinate component X 0 of the x-coordinate are inputted in the step 1102 shown in Fig. 11A.
  • step 1103 data is stirred through multiplication of the individual coordinates in the projective coordinate system by the random number. More specifically, the random number k is generated in the step 1103, whereon kX 0 is determined by multiplying the projective coordinate component X 0 of the x-coordinate by the random number k , and then kX 0 is assigned to X 1 in the step 1104 while the random number k being assigned to Z 1 in the step 1105. In succession, [X 1 , Z 1 ] is assigned to [X 4 , Z 4 ] (step 1106).
  • [X 1 , Z 1 ] is inputted to the doubling method (i.e., Montgomery's doubling arithmetic), the output of which is assigned to [X 2 , Z 2 ] (step 1107). Further, the scalar value m is transformed to the binary bit string h i h i-1 ...h 0 (step 1108), where the most significant bit h 1 is "1". Thus "1" is assigned to i in the step 1109 shown in Fig. 11B.
  • the doubling method i.e., Montgomery's doubling arithmetic
  • step 1110 "i-1" is assigned to i , which is then followed by a step 1111 where [X 1 , Z 1 ], [X 2 , Z 2 ] and [X 4 , Z 4 ] are inputted to the addition method (Montgomery's addition arithmetic), the output of which is assigned to [X 3 , Z 3 ] (step 1111).
  • [X 1 , Z 1 ] is inputted to the doubling method (Montgomery's doubling arithmetic), the output from which is assigned to [X 1 , Z 1 ].
  • [X 3 , Z 3 ] is assigned to [X 2 , Z 2 ], whereon the processing proceeds to a step 1117.
  • [X 2 , Z 2 ] is inputted to the doubling method (Montgomery's doubling arithmetic), the output of which is assigned to [X 2 , Z 2 ] (step 1115).
  • [X 3 , Z 3 ] is assigned to [X 1 , Z 1 ] in the step 1116, whereupon the processing proceeds to a step 1117.
  • the step 1117 results in "Yes”
  • the step 1110 is resumed.
  • the processing proceeds to a step 1118 where X 1 /(Z 1 ) is assigned to the projective coordinate component X m to be ultimately outputted in the step 1119, whereupon the processing comes to an end (step 1120).
  • determination of the x-coordinate corresponding to the scalar (d) multiplication of a given coordinate (x, y) can be realized by executing eleven times the mutually different multiplications for each bit of d . Furthermore, by setting for the given x-coordinate the initial value for scalar multiplication [kx, k] where k represents a random number, the private key information can be protected against leakage in terms of the deviation information of the d(x, y) processing time.
  • this feature indicates that for the DPA (Differential Power Analysis) trial for performing the cryptanalysis by making use of deviation information concerning the of current, voltage, electric power for the encryption processing, the private key information can be protected against leakage in terms of the deviation information of the current (voltage, electric power) involved in processing d(x, y).
  • DPA Different Power Analysis
  • FIGS 12A and 12B are flow charts for illustrating the scalar multiplication method according to the fourth embodiment of the present invention.
  • a projective coordinate component X 0 of the x-coordinate of a given point R and a scalar value m are inputted and that a projective coordinate component X m of the x-coordinate of a point corresponding to m-multiplication of R (i.e., the point corresponding to the product of m and R) is to be outputted.
  • the scalar value m and the projective coordinate component X 0 of the x-coordinate are inputted in the step 1202 shown in Fig. 12A.
  • step 1203 to 1205 data is stirred through multiplication of the individual projective coordinates by the random number. More specifically, the random number k is generated in the step 1203, whereon kX 0 is determined by multiplying the projective coordinate component X 0 of the x-coordinate by the random number k , and then kX 0 is assigned to X 1 in the step 1204 while the random number k itself being assigned to Z 1 in the step 1205. In succession, [X 1 , Z 1 ] is assigned to [X 4 , Z 4 ] (step 1206).
  • [X 1 , Z 1 ] is inputted to the doubling arithmetic, the output of which is assigned to [X 2 , Z 2 ] (step 1207). Further, the scalar value m is transformed to the binary bit string h i h i-1 ...h 0 (step 1208), where the most significant bit h 1 is "1". Thus, "1" is assigned to i in the step 1209 shown in Fig. 12B.
  • step 1210 "i-1" is assigned to i , which is then followed by a step 1011 where [X 1 , Z 1 ], [X 2 , Z 2 ] and [X 4 , Z 4 ] are inputted to the addition arithmetic, the output of which is assigned to [X 3 , Z 3 ].
  • [X 1 , Z 1 ] is inputted to the doubling arithmetic, the output from which is assigned to [X 1 , Z 1 ].
  • [X 3 , Z 3 ] is assigned to [X 2 , Z 2 ], whereon the processing proceeds to a step 1217.
  • [X 2 , Z 2 ] is inputted to the doubling arithmetic, the output of which is assigned to [X 2 , Z 2 ] (step 1215).
  • [X 3 , Z 3 ] is assigned to [X 1 , Z 1 ] in the step 1216, whereupon the processing proceeds to a step 1217.
  • step 1210 is resumed. If otherwise, i.e., when the decision step 1217 results in "No", the processing proceeds to a step 1218 where X 1 /(Z 1 ) is assigned to the projective coordinate component X m to be ultimately outputted in the step 1219, whereupon the processing comes to an end (step 1220).
  • Figure 13 is a flow chart for illustrating an addition method according to the fourth embodiment of the present invention. It is assumed that projective coordinates [X 1 , Z 1 ], [X 2 , Z 2 ] and [X 4 , Z 4 ] are inputted, whereby [X 3 , Z 3 ] or the point at infinity is outputted. Thus, projective coordinates [X 1 , Z 1 ], [X 2 , Z 2 ] and [X 4 , Z 4 ] are inputted in a step 1302. Subsequently, X 1 Z 2 is assigned to S 1 in a step 1303. Further, X 2 Z 1 is assigned to S 2 in a step 1304, whereon S 1 + S 2 is assigned to B in a step 1305.
  • (Z 4 ) 2 S 1 S 2 is assigned to S in a step 1309
  • X 4 B 2 is assigned to M in a step 1310 while M + S is assigned to X 3 in a step 1311, whereon [X 3 , Z 3 ] is outputted in a step 1312.
  • the addition arithmetic can be realized by executing six times the multiplication of mutually different variables.
  • step 1405 Z 1 2 is assigned to Z 2 .
  • step 1406 X 1 2 S is assigned to S.
  • step 1407 X 1 4 + bS is assigned to X 2 , which is then followed by a step 1408 where [X 2 , Z 2 ] is outputted.
  • this feature indicates that in the DPA (Differential Power Analysis) for realizing the cryptanalysis, the private key information can also be prevented from leakage as the deviation (or difference) information of the current (voltage, electric power) involved in the processing of d(x, y).
  • DPA Different Power Analysis
  • FIGS 15A and 15B are flow charts for illustrating the scalar multiplication method according to the fifth embodiment of the present invention.
  • a projective coordinate component X 0 of the x-coordinate of a given point R and a scalar value m are inputted and that a projective coordinate component X m of the x-coordinate of a point corresponding to m-multiplication of R (i.e., the point corresponding to the product of m and R) is to be outputted.
  • the scalar value m and the projective coordinate component X 0 of the x-coordinate are inputted in the step 1502 shown in Fig. 15A.
  • X 0 is assigned to X 1 in the step 1504.
  • "1" is assigned to Z 1 .
  • [X 1 , Z 1 ] is assigned to [X 4 , Z 4 ] in a step 1506.
  • [X 1 , Z 1 ] is inputted to the doubling arithmetic, the output of which is assigned to [X 2 , Z 2 ] (step 1507).
  • the scalar value m is transformed to the binary bit string h i h i-1 ...h 0 (step 1508), where the most significant bit h 1 is "1".
  • "1" is assigned to i in the step 1509 shown in Fig. 15B.
  • step 1510 "i-1" is assigned to i , which is then followed by a step 1511 where [X 1 , Z 1 ], [X 2 , Z 2 ] and Z 4 are inputted to the addition arithmetic, the output of which is assigned to [X 3 , Z 3 ].
  • step 1512 i.e., when the decision step 1512 results in affirmation "Yes"
  • step 1510 When i > 0 in the step 1517, i.e., when the step 1517 results in "Yes”, the step 1510 is resumed. If otherwise, i.e., when the decision step 1517 results in "No", the processing proceeds to a step 1518 where X 1 /(Z 1 ) is assigned to the projective coordinate component X m which is ultimately outputted in the step 1519, whereupon the processing comes to an end (step 1520).
  • Figure 16 is a flow chart for illustrating an addition method according to the fifth embodiment of the present invention. It is assumed that projective coordinates [X 1 , Z 1 ], [X 2 , Z 2 ] and X 4 are inputted, whereby [X 3 , Z 3 ] or the point at infinity is outputted. Thus, projective coordinates [X 1 , Z 1 ], [X 2 , Z 2 ] and X 4 are inputted in a step 1602. In the succeeding step 1603, X 1 Z 2 is assigned to S 1 . Further, X 2 Z 1 is assigned to S 2 in a step 1604 with S 1 + S 2 being assigned to B in a step 1605.
  • the addition arithmetic can be realized by executing four times the multiplication of mutually different variables.
  • the doubling arithmetic according to the instant embodiment of the invention the doubling arithmetic described hereinbefore can be adopted.
  • the method incarnated in the instant embodiment can also find application not only to the arithmetic with the elliptic curve in the finite field of characteristic 2 but also to the arithmetic with the elliptic curve in the prime field.
  • Figure 9 is a functional block diagram showing schematically a structure of the elliptic curve arithmetic unit according to the sixth embodiment of the present invention.
  • reference numeral 901 denotes generally an elliptic curve arithmetic unit which corresponds to the one shown in Fig. 1 and designated by the reference numeral 109. Referring to Fig.
  • the elliptic curve arithmetic unit 901 includes a random number generation module 904 for generating a random number k to be outputted, as indicated by an arrow 905.
  • the random number k generated by the random number generation module 904 is inputted to a projective coordinate transformation module 906 together with the x-coordinate X 0 , the scalar value m and the parameter b although they are not shown in Fig. 9, to be thereby transformed to the projective coordinates [kX 0 , k], which is then assigned to [X 1 , Z 1 ].
  • the projective coordinate [X 1 , Z 1 ] and the scalar value m are inputted to a scalar multiplication module 908, whereby a point given by [X 1 , Z 1 ] multiplied by m is determined.
  • the x-coordinate X m of the point as determined is outputted from the scalar multiplication module 908.
  • [X 1 , Z 1 ] is first assigned to [X 4 , Z 4 ] which may be previously stored in a memory incorporated, for example, in the scalar multiplication module.
  • the projective coordinates [X 1 , Z 1 ] are supplied to a doubling arithmetic module 913 for determining a double point [X 2 , Z 2 ]. Subsequently, m is developed to a binary bit string. Every time the bit assumes "0", starting from the more significant bit, [X 1 , Z 1 ] is supplied to the doubling arithmetic module 913, whereon the double point outputted from the doubling arithmetic module 913 is assigned to [X 1 , Z 1 ].
  • projective coordinates [X 1 , Z 1 ], [X 2 , Z 2 ] and [X 4 , Z 4 ] are inputted to an addition arithmetic module 910, and the addition point outputted from the addition arithmetic module 910 is assigned to [X 2 , Z 2 ].
  • the bit is "1”
  • the projective coordinates [X 2 , Z 2 ] are outputted to the doubling arithmetic module 913, whereon the double point outputted from the doubling arithmetic module 913 is assigned to [X 2 , Z 2 ].
  • the projective coordinates [X 1 , Z 1 ], [X 2 , Z 2 ] and [X 4 , Z 4 ] are inputted to the addition arithmetic module 910, and the addition point outputted from the addition arithmetic module 910 is assigned to [X 1 , Z 1 ].
  • the X m -coordinate of the m-tuple point is assigned to [X 1 , Z 1 ].
  • the coordinates [X 3 , Z 3 ] are then outputted from the addition arithmetic module 910.
  • assigning arithmetics S 1 ⁇ X 1 Z 2 2 , S 2 ⁇ X 2 Z 1 2 and B ⁇ S 1 + S 2 are first executed.
  • assigning arithmetics Z 3 ⁇ Z 4 B, S ⁇ Z 4 2 S 1 S 2 , M ⁇ X 4 Z 3 2 and X 3 ⁇ M + S are executed.
  • the elliptic curve encryption processing can be executed at a significantly increased speed according to the teachings of the invention when compared with the conventional cryptograph technologies. Furthermore, by virtue of such arrangement that the processing time for d(x, y) does not depend on the bit pattern of d in realization of the elliptic curve cryptography, the private key information can be protected against leakage from or in terms of the deviation information.

Abstract

A method and an apparatus capable of realizing at a high speed an elliptic curve cryptography in a finite field of characteristic 2, in which the elliptic curve is given by y2 + xy = x3 + ax2 + b (b ≠ 0) and an elliptic curve cryptography method which can protect private key information against leaking from deviation information of processing time to thereby defend a cipher text against a timing attack and a differential power analysis (DPA) attack are provided. To this end, an arithmetic process for executing scalar multiplication arithmetic d(x, y) a constant number of times per bit of the private key d is adopted. Further, for the scalar multiplication d(x, y), a random number k is generated upon transformation of the affine coordinates (x, y) to the projective coordinates for thereby effectuating the transformation (x, y) → [kx, ky, k] or alternatively (x, y) → [k2x, k3y, k]. Thus, object for the arithmetic is varied by the random number (k).

Description

  • The present invention relates generally to a technique for ensuring security in a computer network. More particularly, the present invention is concerned with a method of realizing an elliptic curve cryptography (encryption/decryption), an apparatus for carrying out the method and a recording medium for storing the same in the form of a program executable with a computer.
  • The elliptic curve cryptography (encryption/decryption) is one of the public key cryptology algorithms invented by V. Miller and N. Koblitz independently. As the postulation for the public-key cryptograph technology imposed from the viewpoint of security, discovery of a private key on the basis of the counterpart public key laid open to the general public must be made impossible in practice. On the other hand, the public key cryptosystem requires intrinsically a lot of time for encryption and decryption when compared with the private key cryptosystem. Thus, in the present state of the art, there exists a great demand for a high-speed processing technique for enabling encryption and decryption in the public key cryptosystem. Under the circumstances, as the public key cryptograph technique which can satisfy both requirements for the security and the high-speed processing susceptibility which are, so to say, contradictory to each other, the elliptic curve cryptography which has more competence for dealing with the above problem than the RSA (Rivest, Shamir & Adleman) cryptography and the ElGamal cryptography both known heretofore is now attracting attention.
  • The elliptic curve cryptograph can be represented by the standard form of an elliptic curve in a finite prime field, i.e., y2 = x3 + ax + b (4a3 + 27b2 ≠ 0) or alternatively by the standard form of an elliptic curve in a finite field of characteristic 2 (which may also be referred to as the extension field of "2"), i.e., y2 + xy = x3 + ax2 + b (b ≠ 0). By adding a point at infinity to the points on such curve, an Abelian group is made available. In this conjunction, the Abelian group arithmetic will be represented by plus sign (+). Further, in conjunction with the arithmetics for X and Y which differ from each other, "X + Y" will be referred to as the addition arithmetic. Furthermore, "X + X" will be referred to as the doubling arithmetic and represented by "2X".
  • In order to facilitate computations involved in the elliptic curve cryptography, a point (X, Y) on an elliptic curve in the affine coordinate system may also be expressed in terms of the projective coordinates. At this juncture, let's suppose the projective coordinate system in which [X, Y, Z] = [λ2X, λ3Y, λZ] applies valid for a given λ ≠ 0. Then, there can be established such correspondences between the affine coordinates and the projective coordinates as mentioned below. Namely, the affine coordinates (x, y) can be represented by the projective coordinates [x, y, 1] while the projective coordinates [X, Y, Z] can be represented by the affine coordinates (X/(Z)2, Y/(Z)3). Further, in the projective coordinate system, it applies valid that -[X, Y, Z] = [X, -Y, Z].
  • In the elliptic curve cryptography, an elliptic curve in a finite field is made use of for making usable a set of points which constitutes a finite field of the elliptic curve. In this conjunction, the order of the elliptic curve is represented by a number of points of the elliptic curve. In the following, the result of addition of "P" s times, i.e., P + P + ... + P where the number of "P" is s, will be referred to as the s-multiplied point of "P". When the arithmetic for determining the s-multiplied point of P is represented by "sP", the order of the point "P" on the elliptic curve is given by n = 112 which satisfies the conditions that nP = 0, 1 ≤ m < n and mP ≠ 0.
  • The key for the elliptic curve cryptography is composed of an elliptic curve, a base point, a public key and a private key. In more concrete, the key of the elliptic curve cryptograph is composed of coefficients a and b of the elliptic curve, the point P (base point) whose order is a prime number, a finite field element d (private key) and a point Q (public key) given by a product of the base point multiplied by the private key (i.e., Q = dp). Incidentally, it is to be added that the elliptic curve, the base point and the public key are the laid-open information. Further, the public key and the private key assume respective values which differ from one to another user, while the elliptic curve and the base point assume respective values which are common to the users.
  • In the elliptic curve cryptography, a scalar multiplication (sR) arithmetic for a given point R is adopted for the data encryption, generation of a digital signature and the verification of the digital signature. The scalar multiplication can be realized through combination of the addition arithmetic and the doubling arithmetic mentioned previously. However, computation for each of such addition arithmetic and doubling arithmetic necessarily requires execution of division arithmetic once. In general, division of the finite field takes lots of time. For this reason, efforts have heretofore been paid for establishing such a computation method which can avoid the division arithmetic.
  • As an approach for evading the division of the finite field, addition arithmetic and doubling arithmetic in the projective space as well as expressions or formulae for realization thereof have already been proposed. For more particulars, reference should be made to D.V. Chudnovsky and G.V. Chudnovsky: "SEQUENCES OF NUMBERS GENERATED BY ADDITION IN FORMAL GROUPS AND NEW PRIMALITY AND FACTORIZATION TESTS", Advances in Applied Mathematics, 7. 385-434, 1986. In this conjunction, it is noted that the computation time taken for the prime field multiplication is ordinarily by far longer than that taken for the prime field addition/subtraction. Thus, the overall computation time or overhead can be evaluated on the basis of the number of arithmetic processes involved in the prime field multiplication. In that case, the addition arithmetic requires execution of the prime field multiplication (inclusive of squaring arithmetic) sixteen times. In the doubling arithmetic, the prime field multiplication has to be performed ten times. For more particulars, reference is to be made to the literature cited above. Further, it is reported that for the coefficient a of the elliptic curve, residual multiplication arithmetic has to be performed eight times in the case where a = -3.
  • Further, according to the teachings disclosed in P. Montgomery: "SPEEDING THE POLLARD AND ELLIPTIC CURVE METHODS OF FACTORIZATION", Mathematics of Computation Vol. 48, No. 177, pp. 243-264 (1987), it is reported that when the standard form of an elliptic curve in a finite prime field, i.e., By2 = x3 + Ax2 + Bx, is employed for addition of points P0(x0, y0) and P1(x1, y1) as given by P3(x3, y3) and subtraction thereof as given by P4(x4, y4), i.e., when P1 + P0 = P3 and P1 - P0 = P4, then x3 can be determined speedily from X0, x1, x4. In more concrete, it is reported that x3 can be determined by executing six times the prime field multiplication. Further, in the case where the double point of P1 is given by P5(x5, y5), x5 can be determined only from x1 by performing multiplication five times. By taking advantage of this feature, x-coordinate of scalar multiple (scalar value d) of the point R can be determined from Rx in the manner described below.
  • Presuming that the initial value is [R, 2R] and that mR represents the x-coordinate of the point R multiplied by m, the scalar value d is exploded or developed to a bit string in the binary notation. Then, starting from the most significant bit of d, it is validated that [mR, (m+1)R] → [2mR, 2(m+1)R] for the bit "0" of d, and [mR, (m+1)R] → [(2m+1)R, 2(m+1)R] for the bit "1" of d, where (m+1)R - mR = R and (m+1)R + mR = (2m+1)R.
  • In this manner, the scalar multiplication sP can be realized by performing the prime field multiplication (inclusive of squaring) ten times (6 + 5) for each bit. Hereinafter, the procedure or algorithm described above will be referred to as the Montgomery method.
  • On the other hand, the standard form of an elliptic curve on the finite field of characteristic 2 (extension field of "2") is given by y2 + xy = x3 + ax2 + b (b ≠ 0). For such elliptic curve, the scalar multiplication arithmetic can be realized through combination of the addition arithmetic and the doubling arithmetic. Rules for the addition arithmetic and the doubling arithmetic are set forth in IEEE: P1363/D2 "STANDARD SPECIFICATION FOR PUBLIC KEY CRYPTOGRAPHY" (1998). By resorting to the arithmetic in the finite field of characteristic 2 (extension field of "2"), squaring and addition/subtraction can be realized very speedily when compared with mutually different multiplications. Thus, the computation overhead involved in the arithmetics in the finite field of characteristic 2 can be evaluated by the number of times the mutually different multiplications are to be performed. The addition arithmetic requires execution of multiplication fifteen times while the doubling arithmetic requires execution of multiplication five times. However, it should be noted that in the elliptic curve cryptography based on the finite field of characteristic 2, no arithmetic algorithm is known in which the Montgomery method is resorted to.
  • For the elliptic curve which can ensure security, it is necessary to set parameters a and b which allow the order #E(Fq) of the elliptic curve to have a large prime factor r. In the case where the order #E(Fq) of the elliptic curve is given by kr, the prime factor r can assume a large prime number by selecting a small integer for k. As to the method of setting the parameters of the elliptic curve having a large prime factor r as the order, reference may be made to Henri Cohen: "A COURSE IN COMPUTATIONAL ALGEBRAIC NUMBER THEORY", GTM138, Springer (1993) p. 464, Atkin's Test.
  • Next, problems of cipher text attack and defense against the attack will be considered. In recent years, trials for attacking the cipher text as well as the measures for defending the cipher text against the attacks have been studied. More specifically, as to the attack on the cipher text, there can be mentioned in addition to the classical or theoretical cryptanalysis a differential power analysis (DPA in short) which tries to decode or decrypt the cipher text by processing statistically waveform representing current consumption, a timing attack trying to decode by analyzing statistically differences in the cipher processing time and others which rely on the analyses of leak information. Of course, the measures for defending the cipher against such attacks have also been developed. However, most of the defense measures have been realized primarily by physically incorporating the defense function in hardware circuit itself destined, for example, for IC cards.
  • The conventional elliptic curve cryptographies described above suffer problems mentioned below. As is apparent from the foregoing, in the elliptic curve cryptography in the finite field of characteristic 2, there is known no arithmetic in which the Montgomery method is adopted. Further, in the studies concerning the elliptic curve cryptographies, importance has been put primarily on the development of high-speed execution methods and generation of such elliptic curve which can ensure security as viewed from the standpoint of cryptanalysis. By contrast, no efforts have been paid to the development of defense technologies for defending the ciphers against the attack of the leak information analysis type. In the data decryption processing of the elliptic curve cryptology, arithmetic operation for multiplying a point (x, y) on a given elliptic curve by the private key d, i.e., D(x, y), is performed. In that case, deviation information of the private key d may possibly leak, being reflected in the consumed current waveform and the cipher processing time, which will give a clue to the differential power analysis (DPA) attack and the timing attack.
  • In the light of the state of the art described above, preferably the present invention provides an elliptic curve cryptography method which is capable of realizing at a high speed the elliptic curve cryptography in a finite field of characteristic 2 (or extension field of "2"), in which the elliptic curve is given by y2 + xy = x3 + ax2 + b (b ≠ 0).
  • With the present invention, it is also contemplated to provide an apparatus for carrying out the method mentioned above.
    Preferably, a second object of the present invention is to provide an elliptic curve cryptography method which can prevent the private key information from leaking in the form of deviation information of the processing time to thereby defend the cipher text against the timing attack and the differential power analysis (DPA) attack in the elliptic curve cryptography.
    Preferably, a third object of the present invention is to provide a recording medium which stores the elliptic curve cryptography method in the form of a program or programs which can be executed with a computer.
  • There is provided according to an aspect of the present invention a method of realizing an elliptic curve cryptography in a finite field of characteristic 2 (extension field of "2"), in which the elliptic curve is given by y2 + xy = x3 + ax2 + b (where b ≠ 0) and in which addition of points P1(x1, y1) and P2(x2, y2) on the elliptic curve composed of points defined by individual coordinate components is presumed to be represented by P3(x3, y3) with subtraction of the points P1(x1, y1) and P2(x2, y2) being presumed to be represented by P4(x4, y4). The cryptography method includes a step of inputting the coordinate component x1, a step of transforming the inputted coordinate component x1 into X- and Z-coordinates [X1, Z1] of a projective space, a step of storing the coordinates [X1, Z1] of the projective space, a step of transforming the coordinate component x2 into coordinates [X2, Z2] of the projective space, a step of storing the projective coordinate [X2, Z2], a step of transforming the coordinate component x4 into coordinates [X4, Z4] of the projective space, a step of storing the projective coordinates [X4, Z4], a step of determining projective coordinates [X3, Z3] from the stored projective coordinates [X1, Z1], [X2, Z2] and [X4, Z4], a step of transforming the projective coordinates [X3, Z3] into the coordinate component x3, and a step of outputting the coordinate component x3, whereby scalar multiplication of the point P1(x1, y1) is determined. Further, in a preferred mode for carrying out the present invention, the aforementioned step of determining the projective coordinates [X3, Z3] susceptible to the transformation into the coordinate component x3 from the stored projective coordinates [X1, Z1], [X2, Z2] and [X4, Z4] may include a substep of computing B = X1Z2 2 + X2Z1 2, a substep of storing the computed B, a substep of deciding whether or not the stored B satisfies condition that B = 0, a substep of outputting a point at infinity when B = 0 while arithmetically determining Z3 = Z4B unless B = 0, a substep of storing the determined Z3, and a substep of arithmetically determining X3 = X4B2 + X1X2Z1 2Z2 2Z4 2 from the stored Z3.
  • Further, there is provided according to a second aspect of the present invention, an elliptic curve cryptography method which can positively prevent leakage of the private key information from the deviation information of the processing time in a decryption processing of an elliptical curve cipher in the finite field of characteristic 2. In other words, the present invention also provides a method of realizing an elliptic curve cryptography in a finite field of characteristic 2 (extension field of "2"), in which the elliptic curve is given by y2 + xy = x3 + ax2 + b and in which addition of points P1(x1, y1) and P2(x2, y2) on the elliptic curve composed of points defined by individual coordinate components is presumed to be represented by P3(x3, y3) with subtraction of the points P1(x1, y1) and P2(x2, y2) being presumed to be represented by P4(x4, y4), the method including a step of inputting the coordinate component x1, a step of transforming the inputted coordinate component x1 into X- and Z-coordinates [X1, Z1] of a projective space, a step of storing the coordinates [X1, Z1] of the projective space, a step of transforming the coordinate component x2 into coordinates [X2, Z2] of the projective space, a step of storing the projective coordinates [X2, Z2], a step of transforming the coordinate component x4 into coordinates [X4, Z4] of the projective space, a step of storing the projective coordinates [X4, Z4], a step of determining projective coordinates [X3, Z3] from the stored projective coordinates [X1, Z1], [X2, Z2] and [X4, Z4], a step of transforming the projective coordinates [X3, Z3] into the coordinate component x3, and a step of outputting the coordinate component x3, wherein the cryptography method further includes a step of generating a random number k, a step of storing the generated random number k, and a step of performing arithmetic operation on the individual coordinate components of the projective space and the stored random number k after the transformation of the x-coordinate component to the projective coordinates, to thereby derive projective coordinates [k2x, k]. In other words, the method of varying constantly the object for the arithmetic in the finite field of characteristic 2 (extension field of "2") is provided.
  • In another preferred mode for carrying out the present invention, the elliptic curve cryptography method may include a step of generating a random number k, a step of storing the generated random number k, and a step of performing arithmetic operation on the individual coordinate components of the projective space and the stored random number k after the transformation of the x-coordinate component to the projective coordinates, to thereby derive projective coordinates [kx, k].
  • Further, for carrying out the elliptic curve cryptography methods described above, there is provided according to another aspect of the present invention, an arithmetic apparatus for realizing an elliptic curve cryptography in a finite field of characteristic 2 (extension field of "2"), in which the elliptic curve is given by y2 + xy = x3 + ax2 + b, which apparatus includes a random number generation module for generating a random number k, a projective coordinate transformation which module receiving as inputs thereto the coordinate x0 in the finite field of characteristic 2 and the random number k to thereby transform the coordinate x0 into projective coordinates [kx0, k] = [X1, Z1], a doubling arithmetic module for arithmetically determining a double point from the projective coordinates [X1, Z1], an addition arithmetic module for determining an addition point from the projective coordinate [X1, Z1] to output the addition point, and a scalar multiplication module which receives as inputs thereto information from the projective coordinate transformation module, the doubling arithmetic module and the addition arithmetic module to thereby determine scalar multiplication of the coordinate component x0.
  • Furthermore, there is provided according to a mentioned previously, there is provided according to a further aspect of the present invention a recording medium which stores therein a cryptography method of realizing an elliptic curve cryptography in a finite field of characteristic 2 (extension field of "2"), in which the elliptic curve is given by y2 + xy = x3 + ax2 + b and in which addition of points P1(x1, y1) and P2(x2, y2) on the elliptic curve composed of points defined by individual coordinate components is presumed to be represented by P3(x3, y3) with subtraction of the points P1(x1, y1) and P2(x2, y2) being presumed to be represented by P4(x4, y4), the program comprising a step of inputting the coordinate component x1, a step of transforming the inputted coordinate component x1 into X- and Z-coordinates [X1, Z1] of a projective space, a step of storing the coordinates [X1, Z1] of the projective space, a step of transforming the coordinate component x2 into coordinates [X2, Z2] of the projective space, a step of storing the projective coordinates [X2, Z2], a step of transforming the coordinate component x4 into coordinates [X4, Z4] of the projective space, a step of storing the projective coordinates [X4, Z4], a step of determining projective coordinates [X3, Z3] from the stored projective coordinates [X1, Z1], [X2, Z2] and [X4, Z4], a step of transforming the projective coordinates [X3, Z3] into the coordinate component x3, and a step of outputting the coordinate component x3, whereby scalar multiplication of the point P1(x1, y1) is determined.
  • The method of realizing the elliptic curve cryptography in the finite field of characteristic 2 mentioned previously can effectively be employed as the measures for preventing leakage of the private key information from the deviation information of the processing time for decrypting an elliptic curve cipher text on a prime field. To this end, according to still further aspect of the present invention, there may be adopted a combination of the arithmetics (a) and (b) mentioned below.
  • (a) In the case where the standard form of an elliptic curve in a prime field is given by By2 = x3 + Ax2 + Bx, the scalar multiplication algorithm according to the Montgomery method is adopted for determining the scalar multiplication d(x, y) of the elliptic curve.
  • (b) In conjunction with computation for scalar multiplication d(x, y), a random number k is generated upon transformation of the affine coordinates (x, y) into the projective coordinates for thereby effectuate the transformation (x, y) → [kx, ky, k] or (x, y) → [k2x, k3y, k].
  • By virtue of the method mentioned above, the object for arithmetic in the prime field can constantly be varied by the random number.
  • Other objects, features and advantages of the present invention will become apparent from the following detailed description of the preferred or exemplary embodiments taken in conjunction with the accompanying drawings.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • In the course of the description which follows, reference is made to the drawings, in which:
  • Fig. 1 is a functional block diagram for illustrating processing flows in an elliptic curve cryptograph system according to an embodiment of the present invention;
  • Fig. 2 is a flow chart for illustrating a part of a scalar multiplication procedure adopted in the elliptic curve cryptography according to a first embodiment of the present invention;
  • Fig. 3 is a flow chart for illustrating the other part of the scalar multiplication procedure mentioned just above;
  • Fig. 4 is a flow chart for illustrating an addition procedure adopted in the elliptic curve cryptography according to the first embodiment of the present invention;
  • Fig. 5 is a flow chart for illustrating a doubling arithmetic procedure adopted in the elliptic curve cryptography according to the first embodiment of the present invention;
  • Fig. 6 is a flow chart for illustrating a part of a scalar multiplication procedure in the elliptic curve cryptography according to a second embodiment of the present invention;
  • Fig. 7 is a flow chart for illustrating the other part of the procedure mentioned just above;
  • Fig. 8 is a flow chart for illustrating an addition procedure in the elliptic curve cryptography according to the second embodiment of the invention;
  • Fig. 9 is a functional block diagram showing schematically a structure of the elliptic curve arithmetic unit of the elliptic curve cryptograph apparatus according to a sixth embodiment of the present invention;
  • Fig. 10 is a block diagram showing a general configuration of an elliptic curve cryptograph system to which the present invention can be applied;
  • Fig. 11A is a flow chart for illustrating a part of a scalar multiplication procedure in which Montgomery method is adopted according to a third embodiment of the present invention;
  • Fig. 11B is a flow chart for illustrating the other part of the scalar multiplication procedure mentioned just above;
  • Fig. 12A is flow chart for illustrating a part of a scalar multiplication procedure according to a fourth embodiment of the present invention;
  • Fig. 12B is flow chart for illustrating the other part of the scalar multiplication procedure mentioned just above;
  • Fig. 13 is a flow chart for illustrating an addition procedure according to the fourth embodiment of the present invention;
  • Fig. 14 is a flow chart for illustrating a doubling method according to the fourth embodiment of the invention;
  • Figs. 15A and 15B are a flow chart for illustrating a scalar multiplication procedure according to a fifth embodiment of the present invention;
  • Fig. 16 is a flow chart for illustrating an addition procedure according to the fifth embodiment of the present invention.
  • DESCRIPTION OF THE EMBODIMENTS
  • Now, the present invention will be described in detail in conjunction with what is presently considered as preferred or typical embodiments thereof by reference to the drawings.
  • General description
  • First mentioned below are arithmetic algorithm or rules for an elliptic curve of the standard form y2 + xy = x3 + ax2 + b (b ≠ 0) in a finite field of characteristic 2 of the affine coordinate system.
  • 1) 0 + 0 = 0
  • 2) (x, y) + 0 = (x, y)
  • 3) (x, y) + (x, x + y) = 0
  • 4) Commutativity (x0, y0) + (x1, y1) = (x1, y1) + (x0, y0)
  • 5) Addition arithmetic (x2, y2) = (x1, y1) + (x0, y0)  x2 = a + λ2 + λ + x0 + x1; y2 = λ(x1 + x2) + x2 + y1; λ = (y0 + y1) / (x0 + x1)
  • 6) Doubling arithmetic (x2, y2) = (x1, y1) + (x1, y1) = 2(x1, y1) x2 = a + λ2 + λ; y2 = λ(x1 + x2) + x2 + y1; λ = x1 + (y1/x1) or x2 = (x1)2 + b/(x1)2
  • In order to facilitate the computation for the elliptic curve such as mentioned above, points (X, Y) on the elliptic curve in the affine coordinate system may be transformed to the points expressed in terms of the projective coordinates. At this juncture, let's suppose such projective coordinate system in which [X, Y, Z] = [λ2X, λ3Y, λZ] applies valid for a given λ ≠ 0. Then, correspondence can be established between the affine coordinates and the projective coordinates as mentioned below. Namely, the affine coordinates (x, y) can be expressed by the projective coordinates [x, y, 1] while the projective coordinates [X, Y, Z] can be expressed by the affine coordinates (X/(Z)2, Y/(Z)3). Further, in the projective coordinate system, it applies valid that -[X, Y, Z] = [X, XZ+Y, Z].
  • Now, the concept underlying the present invention will be described by reference to the drawings.
  • Figure 10 is a block diagram showing a general configuration of an elliptic curve encryption system to which the present invention can be applied. Referring to the figure, reference numeral 1001 denotes an input/output interface for an input device such as a keyboard and/or the like for inputting plain texts to be encrypted and for an output device such a display, a printer and/or the like for outputting plain texts resulting from descryption. The interface 1001 may include a storage unit such as a memory or the like for storing the plain text. For encrypting the plain text as inputted through the input/output interface, there is provided an encrypting module 1002 which is so designed as to receive as the inputs thereto an elliptic curve generated by an elliptic curve generating module 1003 and keys from a public key/private key generating module 1004. At this juncture, it is to be mentioned that the public key and the encryption key are combined in a pair, wherein which of these keys is to be made available for the encrypting module 1002 or the decrypting module 1006 depends on the practical application for which the cryptography system is employed, i.e., whether the cryptography system is employed, for example, for the privacy communication or for the signature/authentication communication. The cipher text resulting from the encryption is sent out through the medium of an interconnection interface 1005. The decrypting module 1006 is designed to decrypt the cipher text into a plain text.
  • Figure 1 is a functional block diagram for illustrating processing flows in an elliptic curve encryption system according to an embodiment of the present invention. Incidentally, it should be mentioned that the elliptic curve encryption system according to the present invention may be provided in the form of software programmed for executing the elliptic curve cryptography. In that case, the software may be installed in an appropriate information processing apparatus from a recording medium such as a CD-ROM, FD or the like. Referring to Fig. 1, the elliptic curve used for the elliptic curve cryptography is generated by the elliptic curve generating module designated by 101 in this figure. The elliptic curve generated by the elliptic curve generating module 101 is inputted to the public key/private key generating module 102 which responds thereto by generating a public key 115 and a private key 116 on the basis of the elliptic curve as inputted. The encrypting module 103 receives as inputs thereto data of the plain text 113, the public key 115 and the elliptic curve to thereby output a cipher text 112. On the other hand, the decrypting module 104 is designed to receive as inputs thereto the cipher text 112, the private key 116 and the elliptic curve to thereby output a plain text 114. Needless to say, the plain text 114 outputted from the decrypting module 104 is same as the plain text 113 mentioned previously.
  • The elliptic curve generating module 101 is designed to generate the elliptic curve in accordance with a processing procedure described below. Through a primitive polynomial setting process or submodule 105, a primitive polynomial f(x) in a prime field F2 is set. Such primitive polynomial in the prime field F2 is described, for example, in A. Menezes, P. Oorschot and S. Vanstone: "HANDBOOK OF APPLIED CRYPTOGRAPHY", CRC Press, Section 4.5.3 Primitive Polynomials (1996).
  • In an elliptic curve parameter setting step or submodule 106, parameters a and b for the elliptic curve y2 + xy = x3 + ax2 + b defined on the basis of a finite field Fq of characteristic 2 (which may also be referred to as the extension field of "2") are set. For the elliptic curve which can ensure security, it is necessary that the order #E(Fq) of the elliptic curve has a large prime factor r. In the case where #E(Fq) = kr applies valid, the prime factor r can assume a large prime number by selecting a small integer for k. Parenthetically, concerning the method of generating an elliptic curve having a large prime factor r as the order, reference may be made to Henri Cohen: "A COURSE IN COMPUTATIONAL ALGEBRAIC NUMBER THEORY", GTM138, Springer (1993) p. 464, Atkin's Test. At this juncture, it should however be mentioned that the elliptic-curve primitive polynomial setting method can equally be realized by resorting to other elliptic curve the order of which has a large prime factor.
  • A base point generating submodule 107 is designed to determine a generator of a cycling subgroup having the prime factor r mentioned above as the order in the Abelian group on the elliptic curve. By way of example, in the case where #E(Fq) = kr applies valid, a given point (x1, y1) on the elliptic curve E(Fq) in the finite field of characteristic 2 is determined in a first step. Subsequently, in a second step, G = (x1, y1) is set as the base point on the conditions that r(x1,y1 ) = 0 and when k(x1, y1) ≠ 0. Otherwise, the first step mentioned just above is resumed.
  • At this juncture, it is to be noted that the expression r(x1, y1) means execution of the scalar multiplication (multiplication by r or r-multiplication) for the point (x1, y1). Incidentally, the arithmetic for the scalar multiplication (r-multiplication) will be elucidated later on in conjunction with the elliptic curve arithmetic submodule 109.
  • Through the procedure described above, the primitive polynomial f(x), the parameters a and b of the elliptic curve y2 + xy = x3 + ax2 + b, the base point G and the order r of the base point have been generated which are the information destined to be laid open for the general public.
  • The public key/private key generating module 102 is designed to generate the public key and the private key in accordance with the procedure described below. On the presumption that the primitive polynomial f(x), the parameters a and b of the elliptic curve y2 + xy = x3 + ax2 + b and the base point G are inputted to the public key/private key generating module 102 and that a public key Q and a private key d are outputted therefrom, a random number which satisfies the condition that 2 < d < r-1 is generated in a first step, whereon the public key Q = dG, i.e., a scalar multiplication (d-multiplication) of the base point G is determined.
  • The public key is the information to be laid open to the general public while the private key represents the information to be secreted. The problem of determining the private key d on the basis of the public key Q and the base point G is what is known as the discrete logarithm problem and requires for the solution thereof such an amount of computation which is on the exponential order of bit-length of the base point on the elliptic curve. Consequently, in case the order r is a large prime number, e.g. when the prime factor r is greater than the 159-th power of "2", it is the impossible in practice to determine the private key d from the public key Q and the base point G. This is the principle underlying the elliptic curve cryptography. In this conjunction, the method of arithmetically determining the public key Q is known in the art, as disclosed, for example, in D.V. Chudnovsky and G.V. Chudnovsky: "SEQUENCES OF NUMBERS GENERATED BY ADDITION IN FORMAL GROUPS AND NEW PRIMALITY AND FACTORIZATION TESTS", Advances in Applied Mathematics, 7. 385-434, 1986.
  • In the encrypting module 103, the plain text 113 is translated to the cipher text 112 in accordance with the procedure which will be described below. On the presumption that a plain text M, the public key Q, the primitive polynomial f(x), the parameter b of the elliptic curve y2 + xy = x3 + ax2 + b and the base point G are inputted to the encrypting module 103 and that a cipher text C is outputted therefrom, a random number k is generated in a first step by the random number generating submodule 108, whereon in the second step, the base point G and the random number k generated in the first step undergo arithmetic operation for determining kG, i.e., (kx1, ky1), in the elliptic curve arithmetic submodule 109. In a third step, the public key Q and the random number k generated in the first step undergo arithmetic operation for determining kQ, i.e., (kx2, ky2) in the elliptic curve arithmetic submodule 109. In a fourth step, arithmetic operation M ×or ×2 is executed in the data encryption processing submodule 110, the result of which is set as M'. In a fifth step, arithmetic operation x1 ∥ y1 ∥ M' is executed, as a result of which the cipher text C is outputted from the data encryption submodule 110.
  • The elliptic curve arithmetic submodule 109 is designed to execute a scalar multiplication (kR) arithmetic for a given point R to thereby determine the x-coordinate. Owing to such arrangement, the private key information can be protected against leakage from deviation (difference) information of the processing time or period for the decryption of the elliptic curve cipher text in the finite field of characteristic 2. In the following, the scalar multiplication method will be elucidated.
  • Scalar multiplication method according to first embodiment
  • Figure 2 and 3 in combination illustrate in a flow chart the scalar multiplication method according to a first embodiment of the present invention.
  • It is presumed that a projective coordinate component X0 of the x-coordinate of a given point R and a scalar value m are inputted and that a projective coordinate component Xm of the x-coordinate of a point corresponding to m-multiple of R is to be outputted. On this assumption, the scalar value m and the projective coordinate component X0 of the x-coordinate are inputted (step 202). In the succeeding steps 203 to 205, data stirring is performed by multiplying the individual projective coordinates by the random number. More specifically, the random number k is generated in the step 203, whereon k2X0 is arithmetically determined by multiplying the projective coordinate component X0 by the random number k and assigned to X1 in the step 204 while the random number k itself is assigned to Z1 in the step 205. In succeeding steps 206 to 208 and 301, preparation is made for the scalar multiplication. In more concrete, [X1, Z1] is assigned to [X4, Z4] in the step 206, being followed by the step 206 where [X1, Z1] is inputted to the doubling process (illustrated in Fig. 5), the output of which is then assigned to [X2, Z2] in the step 207. Further, in a step 208, the scalar value m is transformed to a binary bit string hihi-1...h0, where the most significant bit h1 is "1" and thus "1" is assigned to i in a step 301 shown in Fig. 3. Through processing steps 302 to 309 (see Fig. 3), the addition method and the doubling method are controlled in dependence on whether one bit of the scalar value m is "0" or "1" to thereby realize the scalar multiplication. More specifically, "i-1" is assigned to i in the step 302, which is followed by the step 303 where [X1, Z1], [X2, Z2] and [X4, Z4] are inputted to the addition process (illustrated in Fig. 4), the output of which is assigned to [X3, Z3] in the step 303. At this juncture, when hi == 0 (i.e., when the step 304 results in affirmation "Yes"), the processing proceeds to the step 305 while it proceeds to the step 307 when hi == 1, i.e., when the decision step 304 results in negation "No". In the step 305, [X1, Z1] is inputted to the doubling arithmetic or process (Fig. 5), the output from which is assigned to [X1, Z1]. In the step 306, [X3, Z3] is assigned to [X2, Z2], whereon the processing proceeds to the step 309. On the other hand, when the decision step 304 results in "No", [X2, Z2] is inputted to the doubling arithmetic or process illustrated in Fig. 5, the output of which is assigned to [X2, Z2] (step 307). In the step 308, [X3, Z3] is assigned to [X1, Z1], whereupon the processing proceeds to the step 309. In the case where i > 0, i.e., the step 309 results in "Yes", when the step 302 is resumed. If otherwise, i.e., when the decision step 309 results in "No", the processing proceeds to a step 310. Subsequently, the projective coordinates are transformed to the x-coordinate of the (x, y) coordinate system. Finally, X1/(Z1)2 is assigned to the projective coordinate component Xm (step 310) to be ultimately outputted (step 311).
  • Next, description will be directed to the addition method or arithmetic. It is presumed that as the projective space coordinates of a point on the elliptic curve, it applies valid that [X, Y, Z] = [λ2x, λ3Y, λZ] for a given λ ≠ 0. At this juncture, let's consider the points P0 = (x0, y0) = [X0, Y0, Z0] and P1 = (x1, y1) = [X1, Y1, Z1] as the points on the elliptic curve. Additionally, it is presumed that the sum of the points P0 and P1 and the difference therebetween are given by P3 = (x3, y3) = [X3, Y3, Z3] and P4 = (x4, y4) = [X4, Y4, Z4], respectively.
  • Expressing mathematically, P1 + P0 = P3, P1 - P0 = P4, x3 = a + (λ3)2 + λ3 + x0 + x1; λ3 = (y0 + y1)/(x0 + x1), x4 = a + (λ4)2 + λ4 + x0 + x1; λ4 = (x0 + y0 +y1 )/(x0 + x1), λ3 + λ4 = (x0) / (x0 + x1), 3)2 + (λ4)2 = (x0)2 / (x0 + x1)2, and
    Figure 00290001
    From the above, the following relation can be derived. x3 + x4 = (x0 x1) / (x0 + x1)2
  • Subsequently, relations in the projective coordinate system are derived.
  • Replacing "x1" and "x0" in the expression (1) by "x1 = X1/(Z1)2" and "x0 = X0/(Z0)2", respectively, then
    Figure 00290002
    where β = X0Z1 2 + X1Z0 2.
  • From the above expression, there can be derived: X3 = X4β2 + Z4 2 (X0Z1 2) (X1Z0 2) Z3 = Z4β
  • On the presumption that mR = [X1, Y1, Z1], (m + 1)R = [X2, Y2, Z2], R = [X4, Y4, Z4] and (2m + 1)R = [X3, Y3, Z3], the addition arithmetic will be elucidated below.
  • Addition method according to first embodiment
  • Figure 4 is a flow chart for illustrating the addition method according to the first embodiment of the present invention. The projective coordinates [X1, Z1], [X2, Z2] and [X4, Z4] are inputted, whereby coordinates [X3, Z3] or a point at infinity is outputted. Thus, the projective coordinates [X1, Z1], [X2, Z2] and [X4, Z4] are inputted in a step 402. Through processings in steps 403 to 407, X1(Z2)2 + X2(Z1)2 is determined for making decision whether or not the result of the addition arithmetic represents the point at infinity. Interim results S1, S2 and B provide preparation for the realization of the expressions (2) and (3) mentioned above. More specifically, X1(Z2)2 is assigned to S1 in the step 403 and X2(Z1)2 is assigned to S2 in the step 404 whereupon S1 + S2 is assigned to B in the step 405. When B == 0 in the step 406 (i.e., when the decision step 406 results in "Yes"), the processing proceeds to the step 407. If otherwise (i.e., when the decision in the step 406 results in "No"), the processing proceeds to the step 408. In the step 407, the point at infinity is outputted, whereon the processing comes to an end (step 413). Through the processing steps 408 to 411 executed when the decision step 406 results in "No", the coordinates [X3, Z3] are determined in accordance with the expressions (2) and (3) mentioned hereinbefore. In more concrete, Z4B is assigned to Z3 in the step 408 and (Z4)2S1S2 is assigned to S in the step 409 with X4B2 being assigned to M in the 410, whereupon M + S is assigned to X3 in the step 411, and [X3, Z3] is outputted in the step 412. Through the procedure described above, the addition arithmetic can be realized by sextuple multiplications of the mutually different variables. In other words, X3 can be arithmetically determined from X1, X2 and X4 at a high speed.
  • Next, description will turn to the doubling method. Let's represent a double point of the point P1 by P2 and presume that P1 = (x1, y1) = [X1, Y1, Z1], and that P2 = (x2, y2) = [X2, Y2, Z2]. The doubling expression is given by x2 = (x1)2 + b/(x1)2. Accordingly, by placing x1 = X1/(Z1)2 and x2 = X2/(Z2)2 in the doubling expression as follows,
    Figure 00310001
    there can be derived the following relations. X2 = X14 + bZ18 Z2 = X1Z12
  • The doubling method based on the expressions mentioned above will be described.
  • Doubling method according to first embodiment
  • Figure 5 is as flow chart for illustrating the doubling method according to the first embodiment of the present invention. Referring to the figure, it is presumed that Q = [X1, Z1] and b are inputted, whereby 2Q = [X2, Z2] or alternatively the point at infinity is to be outputted. In a step 502, X1 and Z1 are inputted. In the succeeding steps 503 and 504, decision is made whether or not X1 == 0 or Z1 == 0 is valid in order to make decision as to whether the doubling arithmetic results in the point at infinity. Namely, when X1 == 0 or Z1 == 0 in the step 503 (i.e., when the decision step 503 results in "Yes"), the processing proceeds to the step 504. If otherwise (i.e., when the decision step 503 results in "No"), the processing proceeds to a step 505. In the step 504, the point at infinity is outputted. In the succeeding steps 505 to 507, the coordinates [X2, Z2] are determined in accordance with expressions (4) and (5) mentioned previously. More specifically, in the step 505, Z1 2 is assigned to S. In the step 506, X1S is assigned to Z2. In the step 507, X1 4 + b(S)4 is assigned to X2 (step 507). In the step 508, the coordinates [X2, Z2] are outputted. Through the procedure described above, the addition arithmetic can be realized by executing twice the multiplication of mutually different variables. Accordingly, in the scalar multiplication method, the addition arithmetic can be realized by executing (6 + 2 = 8)-times the multiplication of mutually different variables per bit of the scalar value d. In other words, the projective coordinate X3 can be arithmetically determined very speedily from X1, X2 and X4.
  • Now turning back to Fig. 1, the decrypting module 104 is designed to transform the cipher text 112 into the original plain text 114 through the procedure described below. Of course, the cipher text 112 and the plain text 114 are same with regard to the content. On the presumption that the cipher text C ← x1∥y1∥M', private key d, primitive polynomial f(x), parameter b of the elliptic curve y2 + xy = x3 + ax2 + b and the base point G are inputted, whereby the plain text M is outputted, the following steps are executed.
  • step 1:
    (x2, y2) ← d(x1, y1) (by the data decryption processing submodule 111)
    step 2:
    plain text M ← M' ×or x2
  • The step 1 can be executed in accordance with the procedure described hereinbefore by reference to Figs. 2 and 3.
  • Through the procedure described above, determination of the x-coordinate equivalent to the scalar (d) multiplication of given coordinates (x, y) can be realized by executing eight-tuple mutually different multiplication processings for each bit of d independent of the bit pattern thereof. Furthermore, by setting for the given x-coordinate of d as the initial value for the scalar multiplications [kx2, k] where k represents a random number, object for the arithmetic can constantly be varied. Additionally, owing to combination of the procedures described in the foregoing, no bit pattern of d can make appearance in the deviation (difference) of the d(x, y)-processing time, which in turn means that any private key information can be protected against leakage in terms of the deviation information of the d(x, y)-processing time. In addition, this feature indicates that in the DPA (Differential Power Analysis) for realizing the cryptanalysis by making use of deviations of current, voltage, electric power for the encryption processing as well, the private key information is protected against leakage in terms of the deviation information of the current, voltage or electric power for the d(x, y) processing.
  • Next, description will be made of a second embodiment of the invention which can further speed up the arithmetic operations involved in the elliptic curve cryptography when compared with the first embodiment described above. Representing the coordinate transformation from the affine coordinates to the projective coordinates by (x, y) → [x, y, 1], it can apply valid that Z4 = 1. By placing Z4 = 1 in the expressions (2) and (3), there can be derived the following expressions: X3 = (X4β2) + (X0(Z1)2)(X0(Z1)2) Z3 = β
  • By making use of the above expressions, the scalar multiplication method and the addition method can be carried out in the manners described below.
  • Scalar multiplication method according to second embodiment
  • Figures 6 and 7 in combination illustrate in a flow chart, a processing procedure for the scalar multiplication method according to the second embodiment of the present invention. It is presumed that a projective coordinate component X0 of the x-coordinate of a given point R and a scalar value m are inputted for thereby outputting a projective coordinate component Xm of the x-coordinate of a point corresponding to m-multiplication or m-tuple of R. To this end, the scalar value m and the projective coordinate component X0 of the x-coordinate are inputted in the step 602. In the succeeding steps 603 and 604, transformation of X0 to the projective coordinate is performed. More specifically, in the step 603, X0 is assigned to X1. In the step 604, "1" is assigned to Z1. In the processing steps 605 to 607, preparation is made for the scalar multiplication. In more concrete, coordinates [X1, Z1] are assigned to [X4, Z4] in the step 605 to thereby allow [X1, Z1] to be inputted to the doubling arithmetic (Fig. 5), the output of which is assigned to [X2, Z2] in the step 606. In the step 607, hihi-1...h0 are set as the binary bit string representing the scalar value m, in which the most significant bit h1 is "1", and thus "1" is assigned to i in a step 701 shown in Fig. 7. In the succeeding processing steps 702 to 709, the addition method and the doubling method are controlled in dependence on whether one bit of the scalar value m is "0" or "1", to thereby determine the scalar multiplication. More specifically, in the step 702, "i-1" is assigned to i while in the step 703, [X1, Z1], [X2, Z2] and X0 are inputted to the addition method (Fig. 8), the output of which is assigned to [X3, Z3]. When hi == 0 (i.e., when the decision step 704 results in affirmation "Yes"), the processing proceeds to the step 705 while it proceeds to the step 707 when hi == 1, i.e., when the decision step 704 results in negation "No". In the step 705, [X1, Z1] is inputted to the doubling method (Fig. 5), the output from which is assigned to [X1, Z1]. In the succeeding step 706, [X3, Z3] is assigned to [X2, Z2], whereupon the processing proceeds to the step 709. On the other hand, in the step 707, [X2, Z2] is inputted to the doubling method (Fig. 5), the output of which is assigned to [X2, Z2]. In the succeeding step 708, [X3, Z3] is assigned to [X1, Z1], whereupon the processing proceeds to the decision step 709. In case the decision step 709 results in that i > 0 (i.e., when the step 709 results in "Yes"), the step 702 is resumed. On the other hand, when i ≤ 0, i.e., when the decision step 709 results in "No", the processing proceeds to the step 710 where X1/(Z1)2 is assigned to the projective coordinate component Xm to be ultimately outputted.
  • Addition method according to second embodiment
  • Figure 8 is a flow chart for illustrating the addition method according to the second embodiment of the invention. It is presumed that the projective coordinates [X1, Z1], [X2, Z2] and [X4, Z4] are inputted and that [X3, Z3] or the point at infinity is to be outputted. Thus, the projective coordinates [X1, Z1], [X2, Z2] and [X4, Z4] are inputted in a step 802. Through the processings in subsequent steps 803 to 807, X1(Z2)2 + X2(Z1)2 is computed for making decision whether or not the result of the addition represents the point at infinity. Interim results S1, S2 and B provide preparation for realization of the expressions (6) and (7) mentioned previously. More specifically, X1(Z2)2 is assigned to S1 in the step 803. In the step 804, X2(Z1)2 is assigned to S2. in the step 805, S1 + S2 is assigned to B. When it is decided that B == 0 in the step 806 (i.e., when decision in the step 806 results in "Yes"), the processing proceeds to the step 807. If otherwise (i.e., when the decision in the step 806 results in "No), the processing proceeds to the step 808. In the step 807, the point at infinity is outputted, whereon the processing proceeds to the step 813. Through the processing steps 808 to 811, the projective coordinates [X3, Z3] are determined in accordance with the expressions (6) and (7) mentioned hereinbefore. In more concrete, B is assigned to Z3 in the step 808. In the step 809, S1S2 is assigned to S. In the step 810, X4Z3 2 is assigned to M. In the step 811, M + S is assigned to X3. Finally, in the step 812, [X3, Z3] is outputted.
  • Through the procedure described above, the addition arithmetic can be realized by executing four times the multiplication of mutually different variables. Thus, it is apparent understood that with the addition arithmetic or method according to the second embodiment of the invention, the number of times the multiplication is required to be executed can be decreased when compared with the addition method according to the first embodiment of the invention described hereinbefore. Parenthetically, it should be added that the doubling arithmetic according to the second embodiment of the invention can be realized by making use of the doubling method according to the first embodiment of the invention.
  • The method of protects the private key information against leakage in terms of the deviation information of the processing time as described hereinbefore can also be carried out with the elliptic curve in a prime field in addition to the elliptic curve in the finite field of characteristic 2 (extension field of "2".
  • Next, description will be made of a third embodiment of the present invention which is directed to a method of preventing leakage of the private key information from the deviation information of the processing time by adopting the Montgomery method on the presumption that the elliptic curve in the prime field is represented by By2 = x3 + Ax2 + Bx.
  • As is disclosed in P. Montgomery: "SPEEDING THE POLLARD AND ELLIPTIC CURVE METHODS OF FACTORIZATION", Mathematics of Computation Vol. 48, No. 177, pp. 243-264 (1987), presuming that the addition of points P0(x0, y0) and P1(x1, y1) and the substraction therebetween are given by: P3 (x3, y3); P4 (x4, y4); P1 + P0 = P3; P1 - P0 = P4;    then, x3 can speedily be determined from x0, x1 and x4 by resorting to the elliptic curve of the standard form By2 = x3 + Ax2 + Bx in the prime field. In more concrete, x3 can be determined by performing six times the multiplications of the prime field as follows:
       Presuming that (x3, y3) → [X3,Z3] and that (x4, y4) → [X4, Z4],    then X3 ← Z4[(X1 - Z1) (X0 + Z0) + (X1 + Z1) (X0 - Z0)]2, and Z3 ← X4[(X1 - Z1) (X0 + Z0) - (X1 + Z1)(X0 - Z0)]2.
  • Further, for the doubling arithmetic, expressions mentioned below apply valid: P5 = 2P1; (x1, y1) → [X1, Z1]; 4X1Z1 ← (X1 + Z1)2 - (X1 - Z1)2; X5 ← (X1 + Z1)2(X1 - Z1)2; Z5 ← (4X1Z1)[(X1 - Z1)2 + ((A + 2)/4)(4X1Z1)]
  • Furthermore, when the double point of P1 is given by P5(x5, y5), then x5 can be determined only from x1 by executing relevant multiplication five times. By taking advantage of this feature, the x-coordinate of scalar multiple (scalar value d) of the point R can be determined from Rx, as follows.
  • Presuming that the initial value is given by [R, 2R] and that mR represents the x-coordinate of m multiplication of the point R, the scalar value d is developed to the binary bit string. Then, starting from the most significant bit of d, [mR, (m+1)R] → [2mR, 2(m+1)R] for the bit of d = "0", and [mR, (m+1)R] → [(2m+1)R, 2(m+1)R] for the bit of d = "1"
  • Hence (m+1)R - mR = R, and (m+1)R + mR = (2m+1)R.
  • Scalar multiplication method according to third embodiment
  • Figures 11A and 11B are flow charts for illustrating the scalar multiplication method in which the Montgomery method is adopted according to the third embodiment of the present invention. Referring to the figures, it is presumed that a projective coordinate component X0 of the x-coordinate of a given point R and a scalar value m are inputted and that a projective coordinate component Xm of the x-coordinate of a point corresponding to m-multiplication of R is to be outputted. To this end, the scalar value m and the projective coordinate component X0 of the x-coordinate are inputted in the step 1102 shown in Fig. 11A. In the succeeding steps 1103 to 1105, data is stirred through multiplication of the individual coordinates in the projective coordinate system by the random number. More specifically, the random number k is generated in the step 1103, whereon kX0 is determined by multiplying the projective coordinate component X0 of the x-coordinate by the random number k, and then kX0 is assigned to X1 in the step 1104 while the random number k being assigned to Z1 in the step 1105. In succession, [X1, Z1] is assigned to [X4, Z4] (step 1106). Subsequently, [X1, Z1] is inputted to the doubling method (i.e., Montgomery's doubling arithmetic), the output of which is assigned to [X2, Z2] (step 1107). Further, the scalar value m is transformed to the binary bit string hihi-1...h0 (step 1108), where the most significant bit h1 is "1". Thus "1" is assigned to i in the step 1109 shown in Fig. 11B. In a succeeding step 1110, "i-1" is assigned to i, which is then followed by a step 1111 where [X1, Z1], [X2, Z2] and [X4, Z4] are inputted to the addition method (Montgomery's addition arithmetic), the output of which is assigned to [X3, Z3] (step 1111). When hi == 0 in the step 1112 (i.e., when the decision step 1112 results in affirmation "Yes"), the processing proceeds to a step 1113 while it proceeds to a step 1115 when hi == 1, i.e., when the decision step 1112 results in negation "No". In the step 1113 shown in Fig. 11B, [X1, Z1] is inputted to the doubling method (Montgomery's doubling arithmetic), the output from which is assigned to [X1, Z1]. In the succeeding step 1114, [X3, Z3] is assigned to [X2, Z2], whereon the processing proceeds to a step 1117. On the other hand, when the decision step 1112 results in "No", [X2, Z2] is inputted to the doubling method (Montgomery's doubling arithmetic), the output of which is assigned to [X2, Z2] (step 1115). Further, [X3, Z3] is assigned to [X1, Z1] in the step 1116, whereupon the processing proceeds to a step 1117. In the case where i > 0, i.e., the step 1117 results in "Yes", the step 1110 is resumed. If otherwise, i.e., when the decision step 1117 results in "No", the processing proceeds to a step 1118 where X1/(Z1) is assigned to the projective coordinate component Xm to be ultimately outputted in the step 1119, whereupon the processing comes to an end (step 1120).
  • Through the procedure described above, determination of the x-coordinate corresponding to the scalar (d) multiplication of a given coordinate (x, y) can be realized by executing eleven times the mutually different multiplications for each bit of d. Furthermore, by setting for the given x-coordinate the initial value for scalar multiplication [kx, k] where k represents a random number, the private key information can be protected against leakage in terms of the deviation information of the d(x, y) processing time. In addition, this feature indicates that for the DPA (Differential Power Analysis) trial for performing the cryptanalysis by making use of deviation information concerning the of current, voltage, electric power for the encryption processing, the private key information can be protected against leakage in terms of the deviation information of the current (voltage, electric power) involved in processing d(x, y).
  • Furthermore, for the elliptic curve y2 = x3 + ax + b in the prime field, an elliptic curve may be constituted such that the Abelian group defined by the rational points between By2 = x3 + Ax2 Bx and y2 = x3 + ax + b is same, whereon the coordinates (x, y) given by the elliptic curve y2 = x3 + ax + b in the prime field is transformed to By2 = x3 + Ax2 Bx, to thereby determine the scalar multiplication through the procedure described hereinbefore, the result of which is then transformed to y2 = x3 + ax + b.
  • Next, description will be directed to a fourth embodiment of the present invention. In the case of the elliptic curve cryptography according to the first embodiment of the invention, it has been presumed that [X, Y, Z] = [λ2X, λ3Y, λZ] applies valid for the given projective coordinate ≥ ≠ 0. However, the teachings of the present invention can also be implemented with the projective coordinate system in which [X, Y, Z] = [λX, λY, λZ] applies valid.
  • Scalar multiplication method according to fourth embodiment
  • Figures 12A and 12B are flow charts for illustrating the scalar multiplication method according to the fourth embodiment of the present invention. Referring to the figures, it is presumed that a projective coordinate component X0 of the x-coordinate of a given point R and a scalar value m are inputted and that a projective coordinate component Xm of the x-coordinate of a point corresponding to m-multiplication of R (i.e., the point corresponding to the product of m and R) is to be outputted. On the presumption, the scalar value m and the projective coordinate component X0 of the x-coordinate are inputted in the step 1202 shown in Fig. 12A. In the succeeding steps 1203 to 1205, data is stirred through multiplication of the individual projective coordinates by the random number. More specifically, the random number k is generated in the step 1203, whereon kX0 is determined by multiplying the projective coordinate component X0 of the x-coordinate by the random number k, and then kX0 is assigned to X1 in the step 1204 while the random number k itself being assigned to Z1 in the step 1205. In succession, [X1, Z1] is assigned to [X4, Z4] (step 1206). Subsequently, [X1, Z1] is inputted to the doubling arithmetic, the output of which is assigned to [X2, Z2] (step 1207). Further, the scalar value m is transformed to the binary bit string hihi-1...h0 (step 1208), where the most significant bit h1 is "1". Thus, "1" is assigned to i in the step 1209 shown in Fig. 12B. In a succeeding step 1210, "i-1" is assigned to i, which is then followed by a step 1011 where [X1, Z1], [X2, Z2] and [X4, Z4] are inputted to the addition arithmetic, the output of which is assigned to [X3, Z3]. When hi == "0" in the step 1212 (i.e., when the decision step 1212 results in affirmation "Yes"), the processing proceeds to a step 1213 while it proceeds to a step 1215 when hi == "1", i.e., when the decision step 1212 results in negation "No". In the step 1213 shown in Fig. 12B, [X1, Z1] is inputted to the doubling arithmetic, the output from which is assigned to [X1, Z1]. In the succeeding step 1214, [X3, Z3] is assigned to [X2, Z2], whereon the processing proceeds to a step 1217. On the other hand, when the decision step 1212 results in "No", [X2, Z2] is inputted to the doubling arithmetic, the output of which is assigned to [X2, Z2] (step 1215). Further, [X3, Z3] is assigned to [X1, Z1] in the step 1216, whereupon the processing proceeds to a step 1217. In the case where i > 0, i.e., when the step 1217 results in "Yes", the step 1210 is resumed. If otherwise, i.e., when the decision step 1217 results in "No", the processing proceeds to a step 1218 where X1/(Z1) is assigned to the projective coordinate component Xm to be ultimately outputted in the step 1219, whereupon the processing comes to an end (step 1220).
  • It is presumed that in conjunction with the projective space coordinate of a point on the elliptic curve, it applies valid that [X, Y, Z] = [λx, λY, λZ] for a given λ ≠ 0. At this juncture, let's consider points P0 = (x0, y0) = [X0, Y0, Z0] and P1 = (x1, y1) = [X1, Y1, Z1] as the points on the elliptic curve. Additionally, it is presumed that the sum and the difference of the points P0 and P1 are given by P3 = (x3, y3) = [X3, Y3, Z3] and P4 = (x4, y4) = [X4, Y4, Z4], respectively.
  • Namely, P1 + P0 = P3, and P1 - P0 = P4
  • Subsequently, relations in the projective coordinate system are derived from the expression (1) mentioned hereinbefore in conjunction with the first embodiment of the invention, i.e., x3 + x4 = (x0 x1) / (x0 + x1)2.
  • Replacing x1 and x0 appearing in the expression (1) by X1/Z1 and X0/Z0, respectively, then
    Figure 00460001
    where β = X0Z1 + X1Z0.
  • From the above expression, there can be derived: X3 = X4β2 + Z4 (X0Z1)(X1Z0) Z3 = Z4β2
  • On the presumption that mR = [X1, Y1, Z1], (m + 1)R = [X2, Y2, Z2], R = [X4, Y4, Z4] and (2m + 1)R = [X3, Y3, Z3], an addition method according to the fourth embodiment of the present invention will be elucidated below.
  • Addition method according to fourth embodiment
  • Figure 13 is a flow chart for illustrating an addition method according to the fourth embodiment of the present invention. It is assumed that projective coordinates [X1, Z1], [X2, Z2] and [X4, Z4] are inputted, whereby [X3, Z3] or the point at infinity is outputted. Thus, projective coordinates [X1, Z1], [X2, Z2] and [X4, Z4] are inputted in a step 1302. Subsequently, X1Z2 is assigned to S1 in a step 1303. Further, X2Z1 is assigned to S2 in a step 1304, whereon S1 + S2 is assigned to B in a step 1305. When B == 0 in a step 1306 (i.e., when decision in the step 1306 results in "Yes"), the processing proceeds to a step 1307. If otherwise (i.e., when the decision in the step 1306 results in "No), the processing proceeds to a step 1308. In the step 1307, the point at infinity is outputted, and then a step 1313 is executed. On the other hand, when the decision step 1306 results in "No", Z4B2 is assigned to Z3 in a step 1308. Further, (Z4)2S1S2 is assigned to S in a step 1309, Subsequently, X4B2 is assigned to M in a step 1310 while M + S is assigned to X3 in a step 1311, whereon [X3, Z3] is outputted in a step 1312.
  • Through the procedure described above, the addition arithmetic can be realized by executing six times the multiplication of mutually different variables.
  • Next, description will turn to the doubling method. Let's represent a double point of P1 by P2 and presume that P1 = (x1, y1) = [X1, Y1, Z1] and P2 = (x2, y2) = [X2, Y2, Z2]. The doubling expression is given by x2 = (x1)2 + b/(x1)2. Accordingly, in the doubling arithmetic formulae x2 = (x1)2 + b/(x1)2, x1 is replaced by X1/Z1 with x2 being replaced by X2/Z2.
  • Namely,
    Figure 00480001
  • Thus, there can be derived the following relations. X2 = X14 + bZ14 Z2 = X12Z12
  • The doubling method based on the expressions mentioned above will be described below.
  • Doubling method according to fourth embodiment
  • Figure 14 is a flow chart for illustrating a doubling method according to the fourth embodiment of the invention. It is presumed that Q = [X1, Z1] and b are inputted for thereby outputting 2Q = [X2, Z2] or the point at infinity. More specifically, [X1, Z1] and b are inputted in a step 1402. When X2 == 0 or Z2 == 0 (i.e., when the decision in the step 1403 results in "Yes"), the processing proceeds to a step 1404. If otherwise (i.e., when the decision step 1403 results in "No"), the processing proceeds to the step 1405. In the step 1404, the point at infinity is outputted. In the step 1405, Z1 2 is assigned to Z2. In the step 1406, X1 2S is assigned to S. In the step 1407, X1 4 + bS is assigned to X2, which is then followed by a step 1408 where [X2, Z2] is outputted. Through the procedure described above, the addition arithmetic can be realized by executing twice the multiplication of mutually different variables.
  • Through the procedure described above, determination of the x-coordinate corresponding to the scalar (d) multiplication of given coordinates (x, y) can be realized by executing eight times the multiplication processing for each bit of d. Furthermore, by setting [kx, k] for the given x-coordinate as the initial value for the scalar multiplication, where k represents a random number, the private key information can be protected against leakage in terms of the deviation information of the d(x, y) processing time. Further, this feature indicates that in the DPA (Differential Power Analysis) for realizing the cryptanalysis, the private key information can also be prevented from leakage as the deviation (or difference) information of the current (voltage, electric power) involved in the processing of d(x, y).
  • Next, description will be directed to a fifth embodiment of the present invention. In the case of the elliptic curve cryptography according to the second embodiment of the invention, it has been presumed that [X, Y, Z] = [λ2X, λ3Y, λZ] applies valid for the given projective coordinate λ ≠ 0. However, the teachings of the present invention can also be implemented with the projective coordinate system in which [X, Y, Z] = [λX, λY, λZ] applies valid.
  • When the transformation from the affine coordinates to the projective coordinates can be given by (x, y) → [x, y, 1], then it applies valid that Z4 = 1.
  • Scalar multiplication method according to fifth embodiment
  • Figures 15A and 15B are flow charts for illustrating the scalar multiplication method according to the fifth embodiment of the present invention. Referring to the figures, it is presumed that a projective coordinate component X0 of the x-coordinate of a given point R and a scalar value m are inputted and that a projective coordinate component Xm of the x-coordinate of a point corresponding to m-multiplication of R (i.e., the point corresponding to the product of m and R) is to be outputted. On the presumption, the scalar value m and the projective coordinate component X0 of the x-coordinate are inputted in the step 1502 shown in Fig. 15A. X0 is assigned to X1 in the step 1504. In a succeeding step 1505, "1" is assigned to Z1. In succession, [X1, Z1] is assigned to [X4, Z4] in a step 1506. Subsequently, [X1, Z1] is inputted to the doubling arithmetic, the output of which is assigned to [X2, Z2] (step 1507). Further, the scalar value m is transformed to the binary bit string hihi-1...h0 (step 1508), where the most significant bit h1 is "1". Thus, "1" is assigned to i in the step 1509 shown in Fig. 15B. In a succeeding step 1510, "i-1" is assigned to i, which is then followed by a step 1511 where [X1, Z1], [X2, Z2] and Z4 are inputted to the addition arithmetic, the output of which is assigned to [X3, Z3]. When hi == "0" in the step 1512 (i.e., when the decision step 1512 results in affirmation "Yes"), the processing proceeds to a step 1513 while it proceeds to a step 1515 when hi == "1", i.e., when the decision step 1512 results in negation "No". In the step 1513 shown in Fig. 15B, [X1, Z1] is inputted to the doubling arithmetic, the output from which is assigned to [X1, Z1]. In the succeeding step 1514, [X3, Z3] is assigned to [X2, Z2], whereon the processing proceeds to a step 1517. On the other hand, when the decision step 1512 results in "No", [X2, Z2] is inputted to the doubling arithmetic, the output of which is assigned to [X2, Z2] (step 1515). Further, [X3, Z3] is assigned to [X1, Z1] in the step 1516, whereupon the processing proceeds to the step 1517. When i > 0 in the step 1517, i.e., when the step 1517 results in "Yes", the step 1510 is resumed. If otherwise, i.e., when the decision step 1517 results in "No", the processing proceeds to a step 1518 where X1/(Z1) is assigned to the projective coordinate component Xm which is ultimately outputted in the step 1519, whereupon the processing comes to an end (step 1520).
  • Addition method according to fifth embodiment
  • Figure 16 is a flow chart for illustrating an addition method according to the fifth embodiment of the present invention. It is assumed that projective coordinates [X1, Z1], [X2, Z2] and X4 are inputted, whereby [X3, Z3] or the point at infinity is outputted. Thus, projective coordinates [X1, Z1], [X2, Z2] and X4 are inputted in a step 1602. In the succeeding step 1603, X1Z2 is assigned to S1. Further, X2Z1 is assigned to S2 in a step 1604 with S1 + S2 being assigned to B in a step 1605. When B == 0 in a step 1606 (i.e., when decision in the step 1606 results in "Yes"), the processing proceeds to a step 1607. If otherwise (i.e., when decision in the step 1606 results in "No), the processing proceeds to a step 1608. In the step 1607, the point at infinity is outputted, whereon an end step 1613 is executed. On the other hand, unless B = 0 in the step 1606, B2 is assigned to Z3. In the succeeding step 1608, S1S2 is assigned to S. Further, (X4Z3) is assigned to M in a step 1610 while M + S is assigned to X3 in a step 1611. Finally, [X3, Z3] is outputted in a step 1612. Through the procedure described above, the addition arithmetic can be realized by executing four times the multiplication of mutually different variables. Parenthetically, as the doubling arithmetic according to the instant embodiment of the invention, the doubling arithmetic described hereinbefore can be adopted. Additionally, the method incarnated in the instant embodiment can also find application not only to the arithmetic with the elliptic curve in the finite field of characteristic 2 but also to the arithmetic with the elliptic curve in the prime field.
  • Sixth embodiment
  • Next, description will be made of the elliptic curve arithmetic unit according to a sixth embodiment of the present invention. Figure 9 is a functional block diagram showing schematically a structure of the elliptic curve arithmetic unit according to the sixth embodiment of the present invention. In the figure, reference numeral 901 denotes generally an elliptic curve arithmetic unit which corresponds to the one shown in Fig. 1 and designated by the reference numeral 109. Referring to Fig. 9, inputted to the elliptic curve arithmetic unit 901 are x-coordinate X0 of a given point, a scalar value m and a parameter b of the elliptic curve of the standard form given by y2 + xy = x3 + ax2 + b in the finite field of characteristic 2 (extension field of "2"), as indicated by an arrow 902, whereby x-coordinate Xm of a point corresponding to m-multiplication of above-mentioned given point is outputted from the elliptic curve arithmetic unit 901, as indicated by an arrow 903. At this juncture, it should however be mentioned that although the instant embodiment of the invention is described in conjunction with the elliptic curve in the finite field of characteristic 2, the invention can equally be implemented with the elliptic curve in the prime field.
  • The elliptic curve arithmetic unit 901 includes a random number generation module 904 for generating a random number k to be outputted, as indicated by an arrow 905. The random number k generated by the random number generation module 904 is inputted to a projective coordinate transformation module 906 together with the x-coordinate X0, the scalar value m and the parameter b although they are not shown in Fig. 9, to be thereby transformed to the projective coordinates [kX0, k], which is then assigned to [X1, Z1]. The projective coordinate [X1, Z1] and the scalar value m are inputted to a scalar multiplication module 908, whereby a point given by [X1, Z1] multiplied by m is determined. Thus, the x-coordinate Xm of the point as determined is outputted from the scalar multiplication module 908. In the scalar multiplication module 908, [X1, Z1] is first assigned to [X4, Z4] which may be previously stored in a memory incorporated, for example, in the scalar multiplication module. Further, the projective coordinates [X1, Z1] are supplied to a doubling arithmetic module 913 for determining a double point [X2, Z2]. Subsequently, m is developed to a binary bit string. Every time the bit assumes "0", starting from the more significant bit, [X1, Z1] is supplied to the doubling arithmetic module 913, whereon the double point outputted from the doubling arithmetic module 913 is assigned to [X1, Z1]. Subsequently, projective coordinates [X1, Z1], [X2, Z2] and [X4, Z4] are inputted to an addition arithmetic module 910, and the addition point outputted from the addition arithmetic module 910 is assigned to [X2, Z2]. On the other hand, when the bit is "1", the projective coordinates [X2, Z2] are outputted to the doubling arithmetic module 913, whereon the double point outputted from the doubling arithmetic module 913 is assigned to [X2, Z2]. Subsequently, the projective coordinates [X1, Z1], [X2, Z2] and [X4, Z4] are inputted to the addition arithmetic module 910, and the addition point outputted from the addition arithmetic module 910 is assigned to [X1, Z1]. Thus, there is derived the Xm-coordinate of the m-tuple point.
  • Inputted to the addition arithmetic module 910 is [X1, Z1], [X2, Z2], [X4, Z4] for arithmetically determining [X3, Z3] which satisfies the conditions that [X3, Z3] = [X2, Z2] + [X1, Z1] and that [X4, Z4] = [X2, Z2] - [X1, Z1]. The coordinates [X3, Z3] are then outputted from the addition arithmetic module 910.
  • More specifically, assigning arithmetics S1 ← X1Z2 2, S2 ← X2Z1 2 and B ← S1 + S2 are first executed. When B == 0, the point at infinity is outputted, whereupon the processing comes to an end. Unless B = 0, assigning arithmetics Z3 ← Z4B, S ← Z4 2S1S2, M ← X4Z3 2 and X3 ← M + S are executed.
  • Inputted to the doubling arithmetic module 913 are [X1, Z1] and b for arithmetically determining the coordinates [X2, Z2] which satisfy the conditions that [X2, Z2] = [X1, Z1] + [X1, Z1]. The coordinates [X2, Z2] are then outputted from the doubling arithmetic module 913. In the case where X1 == 0 or Z1 == 0, the point at infinity is outputted. If otherwise, assigning arithmetics S ← Z1 2, Z2 ← X1S and X2 ← X1 4 + b(S)4 are executed.
  • In the case of the embodiment described above, it has been assumed that the x-coordinate X0 is transformed to the projective coordinates [kX0, k]. However, it goes without saying that the teachings of the present invention can equally be applied to the transformation of the x-coordinate X0 to the projective coordinates [k2X0, k].
  • Finally, it should be added that the methods according to the embodiments of the invention described in the foregoing can be stored in a recording medium in the form of a program or programs executable with a computer without departing from the spirit and scope of the present invention.
  • As will be appreciated from the foregoing description, the elliptic curve encryption processing can be executed at a significantly increased speed according to the teachings of the invention when compared with the conventional cryptograph technologies. Furthermore, by virtue of such arrangement that the processing time for d(x, y) does not depend on the bit pattern of d in realization of the elliptic curve cryptography, the private key information can be protected against leakage from or in terms of the deviation information.
  • Many modifications and variations of the present invention are possible in the light of the above techniques. It is therefore to be understood that within the scope of the appended claims, the invention may be practiced otherwise than as specifically described.

Claims (12)

  1. A method of implementing an elliptic curve cryptography in a finite field of characteristic 2 (or an extension field of "2"), in which said elliptic curve is given by y2 + xy = x3 + ax2 + b and in which x and y are variables in an x-y coordinate system, a and b are parameters, addition of points P1(x1, y1) and P2(x2, y2) on said elliptic curve composed of points defined by individual coordinate components is presumed to be represented by P3(x3, y3) with subtraction of said points P1(x1, y1) and P2(x2, y2) being presumed to be represented by P4(x4, y4), comprising the steps of:
    inputting the coordinate component x1;
    transforming said inputted coordinate component x1 into X- and Z-coordinates [X1, Z1] of a projective space where Z is a variable in the Z-coordinate;
    storing said coordinates [X1, Z1] of said projective space;
    transforming said coordinate component x2 into coordinates [X2, Z2] of said projective space;
    storing said projective coordinate [X2, Z2];
    transforming said coordinate component x4 into coordinates [X4, Z4] of said projective space;
    storing said projective coordinates [X4, Z4];
    determining projective coordinates [X3, Z3] from said stored projective coordinates [X1, Z1], [X2, Z2] and [X4, Z4];
    transforming said projective coordinates [X3, Z3] into said coordinate component x3; and
    outputting said coordinate component x3,
    whereby scalar multiplication of said point P1(x1, y1) is determined.
  2. A method of implementing an elliptic curve cryptography according to claim 1,
    further comprising the steps of:
    generating a random number k;
    storing said generated random number k;
    transforming the x-coordinates into projective coordinates to thereby derive projective coordinates [k2x, k] through arithmetic operation of individual coordinate components of said projective space and said stored random number k.
  3. A method of implementing an elliptic curve cryptography according to claim 1,
    further comprising the steps of:
    generating a random number k;
    storing said generated random number k;
    transforming the x-coordinates into projective coordinates to thereby derive projective coordinates [kx, k] through arithmetic operation of individual coordinate components of said projective space and said stored random number k.
  4. A method of implementing an elliptic curve cryptography according to claim 1,
    wherein the step of determining said projective coordinates [X3, Z3] susceptible to the transformation into said coordinate component x3 from said stored projective coordinates [X1, Z1], [X2, Z2] and [X4, Z4] includes the substeps of:
    computing B = X1Z2 2 + X2Z1 2;
    storing said computed B;
    deciding whether or not said stored B satisfies condition that B = 0;
    outputting a point at infinity when B = 0 while arithmetically determining Z3 = Z4B unless B = 0;
    storing said determined Z3; and
    arithmetically determining X3 = X4B2 + X1X2Z1 2Z2 2Z4 2 from said stored Z3.
  5. A method of implementing an elliptic curve cryptography according to claim 1,
    wherein the step of determining said projective coordinates [X3, Z3] susceptible to transformation into said coordinate component x3 from said stored projective coordinates [X1, Z1], [X2, Z2] and [X4, Z4] includes the substeps of:
    computing B = X1Z2 + X2Z1;
    storing said computed B;
    deciding whether or not said stored B satisfies condition that B = 0; and
    outputting a point at infinity when B = 0 while determining arithmetically Z3 = Z4B2 and X3 = X4B2 + X1X2Z1Z2Z4 unless B = 0.
  6. An apparatus implementing an elliptic curve cryptography in a finite field of characteristic 2 (or an extension field of "2"), in which x and y are variables in an x-y coordinate system, a and b are parameters, said elliptic curve is given by y2 + xy = x3 + ax2 + b, comprising:
    random number generating means (108) for generating a random number k;
    projective coordinate transformation means (906) receiving as inputs thereto coordinate x0 of said finite field of characteristic 2 and said random number k, to thereby transform said coordinate x0 into projective coordinates [kx0, k] = [X1, Z1];
    doubling arithmetic means (913) for arithmetically determining a double point from said projective coordinates [X1, Z1];
    addition arithmetic means (910) for determining an addition point from said projective coordinate [X1, Z1] where Z is a variable in the Z-coordinate to thereby output said addition point; and
    scalar multiplication means (908) receiving information from said projective coordinate transformation means (906), said doubling arithmetic means (913) and said addition arithmetic means (910) to thereby perform scalar multiplication of the coordinate component x0.
  7. A recording medium storing a program for implementing an elliptic curve cryptography in a finite field of characteristic 2 (or an extension field of "2"), in which said elliptic curve is given by y2 + xy = x3 + ax2 + b and in which x and y are variables in an x-y coordinate system, a and b are parameters, addition of points P1(x1, y1) and P2(x2, y2) on said elliptic curve composed of points defined by individual coordinate components is presumed to be represented by P3(x3, y3) with subtraction of said points P1(x1, y1) and P2(x2, y2) being presumed to be represented by P4(x4, y4), said program comprising the statements of:
    inputting an coordinate component x1;
    transforming said inputted coordinate component x1 into X- and Z-coordinates [X1, Z1] in a projective space;
    storing said coordinates [X1, Z1] of said projective space;
    transforming said coordinate component x2 into coordinates [X2, Z2] of said projective space;
    storing said projective coordinate [X2, Z2] where Z is a variable in the Z-coordinate;
    transforming said coordinate component x4 into coordinates [X4, Z4] of said projective space;
    storing said projective coordinates [X4, Z4];
    determining projective coordinates [X3, Z3] from said stored projective coordinates [X1, Z1], [X2, Z2] and [X4, Z4];
    transforming said projective coordinates [X3, Z3] into said coordinate component x3; and
    outputting said coordinate component x3,
    whereby scalar multiplication of said point P1(x1, y1) is determined.
  8. A recording medium storing a program for implementing an elliptic curve cryptography according to claim 7,
    said program further comprising the statements of:
    generating a random number k;
    storing said generated random number k;
    transforming the x-coordinates into projective coordinates to thereby derive projective coordinates [k2x, k] through arithmetic operation of individual coordinate components of said projective space and said stored random number k.
  9. A recording medium storing a program for implementing an elliptic curve cryptography according to claim 7,
    said program further comprising the statements of:
    generating a random number k;
    storing said generated random number k;
    transforming the x-coordinates into projective coordinates to thereby derive projective coordinates [kx, k] through arithmetic operation of individual coordinate components of said projective space and said stored random number k.
  10. A recording medium storing a program for implementing an elliptic curve cryptography according to claim 7,
    wherein the said statement of determining said projective coordinates [X3, Z3] susceptible to transformation into said coordinate component x3 from said stored projective coordinates [X1, Z1], [X2, Z2] and [X4, Z4] includes further the statements of:
    computing B = X1Z2 2 + X2Z1 2;
    storing said computed B;
    deciding whether or not said stored B satisfies condition that B = 0;
    outputting a point at infinity when B = 0 while determining arithmetically Z3 = Z4B unless B = 0;
    storing said determined Z3; and
    determining arithmetically X3 = X4Z3 2 + X1X2Z1 2Z2 2Z4 2 from said stored Z3.
  11. A recording medium storing a program for implementing an elliptic curve cryptography according to claim 7,
    wherein the statement of determining said projective coordinates [X3, Z3] susceptible to transformation into said coordinate component x3 from said stored projective coordinates [X1, Z1], [X2, Z2] and [X4, Z4] includes further the statements of:
    computing B = X1Z2 + X2Z1;
    storing said computed B;
    deciding whether or not said stored B satisfies condition that B = 0; and
    outputting a point at infinity when B = 0 while determining arithmetically Z3 = Z4B2 and X3
    = X4B2 + X1X2Z1Z2Z4 unless B = 0.
  12. A computer program, on a medium for implementing an elliptic curve cryptography in a finite field of characteristic 2 (or an extension field of "2"), in which said elliptic curve is given by y2 + xy = x3 + ax2 + b and in which x and y are variables in an x-y coordinate system, a and b are parameters, addition of points P1(x1, y1) and P2(x2, y2) on said elliptic curve composed of points defined by individual coordinate components is presumed to be represented by P3(x3, y3) with subtraction of said points P1(x1, y1) and P2(x2, y2) being presumed to be represented by P4(x4, y4), said program comprising the statements of:
    inputting an coordinate component x1;
    transforming said inputted coordinate component x1 into X- and Z-coordinates [X1, Z1] in a projective space;
    storing said coordinates [X1, Z1] of said projective space;
    transforming said coordinate component x2 into coordinates [X2, Z2] of said projective space;
    storing said projective coordinate [X2, Z2] where Z is a variable in the Z-coordinate;
    transforming said coordinate component x4 into coordinates [X4, Z4] of said projective space;
    storing said projective coordinates [X4, Z4];
    determining projective coordinates [X3, Z3] from said stored projective coordinates [X1, Z1], [X2, Z2] and [X4, Z4];
    transforming said projective coordinates [X3, Z3] into said coordinate component x3; and
    outputting said coordinate component x3,
    whereby scalar multiplication of said point P1(x1, y1) is determined.
EP99310340A 1998-12-22 1999-12-21 Method and apparatus for elliptic curve cryptography and recording medium therefor Withdrawn EP1014617A3 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP36427798 1998-12-22
JP36427798A JP3796993B2 (en) 1998-12-22 1998-12-22 Elliptic curve cryptography execution method and apparatus, and recording medium

Publications (2)

Publication Number Publication Date
EP1014617A2 true EP1014617A2 (en) 2000-06-28
EP1014617A3 EP1014617A3 (en) 2002-08-21

Family

ID=18481429

Family Applications (1)

Application Number Title Priority Date Filing Date
EP99310340A Withdrawn EP1014617A3 (en) 1998-12-22 1999-12-21 Method and apparatus for elliptic curve cryptography and recording medium therefor

Country Status (4)

Country Link
US (1) US6876745B1 (en)
EP (1) EP1014617A3 (en)
JP (1) JP3796993B2 (en)
CA (1) CA2292817C (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE10057203C1 (en) * 2000-11-17 2002-06-06 Cv Cryptovision Gmbh Digital signal value calculation method for cryptography calculates scalar product from natural number and point along elliptical curve
WO2002082717A1 (en) * 2001-04-05 2002-10-17 Kent Ridge Digital Labs Method and apparatus for constructing efficient elliptic curve cryptosystems
EP1445891A1 (en) * 2000-11-08 2004-08-11 Hitachi, Ltd. Elliptic curve scalar multiple calculation method and device, and storage medium
WO2007000702A2 (en) 2005-06-29 2007-01-04 Koninklijke Philips Electronics N.V. Arrangement for and method of protecting a data processing device against a cryptographic attack or analysis
WO2007045258A1 (en) * 2005-10-18 2007-04-26 Telecom Italia S.P.A. A method for scalar multiplication in elliptic curve groups over prime fields for side-channel attack resistant cryptosystems
US7555122B2 (en) 2002-12-04 2009-06-30 Wired Communications LLC Method for elliptic curve point multiplication
US8243920B2 (en) 2005-10-28 2012-08-14 Telecom Italia S.P.A. Method for scalar multiplication in elliptic curve groups over binary polynomial fields for side-channel attack-resistant cryptosystems
CN102664889A (en) * 2012-04-23 2012-09-12 网经科技(苏州)有限公司 IMS (internet protocol multimedia subsystem) media bidirectional encryption method based on oval curves
US8352752B2 (en) 2006-09-01 2013-01-08 Inside Secure Detecting radiation-based attacks
US8997255B2 (en) 2006-07-31 2015-03-31 Inside Secure Verifying data integrity in a data storage device

Families Citing this family (62)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1410555A4 (en) * 2000-09-11 2004-12-22 Jinglong F Zhang A method and apparatus employing one-way transforms
US7308469B2 (en) * 2001-06-15 2007-12-11 Robert Joseph Harley Method for generating secure elliptic curves using an arithmetic-geometric mean iteration
FR2828779B1 (en) * 2001-08-17 2004-01-16 Gemplus Card Int UNIVERSAL CALCULATION METHOD APPLIED TO POINTS OF AN ELLIPTICAL CURVE
KR20030078350A (en) * 2002-03-29 2003-10-08 박근수 Frobenius expansion method using n-th root of unity in Elliptic Curve Cryptosystem
US20040001590A1 (en) * 2002-06-27 2004-01-01 Eisentraeger Anne Kirsten Efficient elliptic curve double-and-add calculator
AU2003304629A1 (en) * 2003-07-22 2005-02-04 Fujitsu Limited Tamper-resistant encryption using individual key
US7961873B2 (en) * 2004-03-03 2011-06-14 King Fahd University Of Petroleum And Minerals Password protocols using XZ-elliptic curve cryptography
US7961874B2 (en) * 2004-03-03 2011-06-14 King Fahd University Of Petroleum & Minerals XZ-elliptic curve cryptography with secret key embedding
US7379546B2 (en) * 2004-03-03 2008-05-27 King Fahd University Of Petroleum And Minerals Method for XZ-elliptic curve cryptography
US7764785B2 (en) * 2004-11-08 2010-07-27 King Fahd University Of Petroleum And Minerals Method for communicating securely over an insecure communication channel
EP1675299B1 (en) 2004-12-23 2018-08-01 Hewlett-Packard Development Company, L.P. Authentication method using bilinear mappings
EP1842128B1 (en) * 2005-01-18 2011-11-09 Certicom Corp. Accelerated verification of digital signatures and public keys
KR100817048B1 (en) 2005-03-05 2008-03-26 삼성전자주식회사 Method and apparatus of Different Faults AnalysisDFA countermeasure based on different point representation for Elliptic Curve CryptographyECC
US7940927B2 (en) 2005-04-27 2011-05-10 Panasonic Corporation Information security device and elliptic curve operating device
KR100731575B1 (en) 2005-06-29 2007-06-22 경북대학교 산학협력단 A secure scalar multiplication method against power analysis attacks in elliptic curve cryptosystem
EP1775880A1 (en) * 2005-10-11 2007-04-18 STMicroelectronics S.r.l. Method of processing information to be confidentially transmitted
KR100850202B1 (en) 2006-03-04 2008-08-04 삼성전자주식회사 Cryptographic method for countering DFA using ECC fast Montgomery power ladder algorithm
US7864951B2 (en) * 2006-07-10 2011-01-04 King Fahd University Of Petroleum And Minerals Scalar multiplication method with inherent countermeasures
KR20080012633A (en) * 2006-08-04 2008-02-12 삼성전자주식회사 Method and apparatus of adding points in prime finite field for implementation of fault detecting operation used in fast montgomery power ladder algorithm
DE102007001070B3 (en) * 2006-09-29 2008-04-30 Siemens Ag Method for the encrypted data equalization of a system with at least one data carrier and one reading device
KR101223498B1 (en) 2006-12-15 2013-01-18 삼성전자주식회사 Method for generating public key in elliptic curve cryptography and system for executing the method
US7856101B2 (en) * 2007-02-07 2010-12-21 King Fahd University Of Petroleum And Minerals Method for elliptic curve scalar multiplication
US8050403B2 (en) * 2007-03-06 2011-11-01 Research In Motion Limited Method and apparatus for generating a public key in a manner that counters power analysis attacks
US8160245B2 (en) 2007-03-07 2012-04-17 Research In Motion Limited Methods and apparatus for performing an elliptic curve scalar multiplication operation using splitting
US8102998B2 (en) * 2007-05-02 2012-01-24 King Fahd University Of Petroleum And Minerals Method for elliptic curve scalar multiplication using parameterized projective coordinates
US20080273695A1 (en) * 2007-05-02 2008-11-06 Al-Gahtani Theeb A Method for elliptic curve scalar multiplication using parameterized projective coordinates
US7986779B2 (en) * 2007-06-30 2011-07-26 Intel Corporation Efficient elliptic-curve cryptography based on primality of the order of the ECC-group
US8559625B2 (en) * 2007-08-07 2013-10-15 Inside Secure Elliptic curve point transformations
US7991162B2 (en) * 2007-09-14 2011-08-02 University Of Ottawa Accelerating scalar multiplication on elliptic curve cryptosystems over prime fields
US8233615B2 (en) 2008-01-15 2012-07-31 Inside Secure Modular reduction using a special form of the modulus
US8619977B2 (en) * 2008-01-15 2013-12-31 Inside Secure Representation change of a point on an elliptic curve
US8422685B2 (en) 2008-02-26 2013-04-16 King Fahd University Of Petroleum And Minerals Method for elliptic curve scalar multiplication
EP2124382A1 (en) * 2008-05-20 2009-11-25 Siemens Aktiengesellschaft Method for encrypted data exchange and communication system
JP5233449B2 (en) * 2008-07-02 2013-07-10 日本電気株式会社 Signature generation apparatus and signature verification apparatus
FR2946819B1 (en) * 2009-06-16 2011-07-01 Sagem Securite CRYPTOGRAPHY ON AN ELLIPTICAL CURVE.
US20140314229A1 (en) * 2011-12-09 2014-10-23 Morpho Cryptography on a simplified elliptical curve
US20170207918A1 (en) 2009-06-16 2017-07-20 Morpho Cryptography on an elliptical curve
JP5323196B2 (en) * 2009-09-18 2013-10-23 株式会社東芝 Arithmetic apparatus, method and program
US8548160B2 (en) * 2010-01-13 2013-10-01 Microsoft Corporation Determination of pairings on a curve using aggregated inversions
US8331558B2 (en) * 2010-02-18 2012-12-11 King Fahd University Of Petroleum And Minerals Method of cipher block chaining using elliptic curve cryptography
US8385541B2 (en) * 2010-02-18 2013-02-26 King Fahd University Of Petroleum And Minerals Method of performing elliptic polynomial cryptography with elliptic polynomial hopping
US8189775B2 (en) * 2010-02-18 2012-05-29 King Fahd University Of Petroleum & Minerals Method of performing cipher block chaining using elliptic polynomial cryptography
US8699701B2 (en) 2010-12-01 2014-04-15 King Fahd University Method of performing XZ-elliptic curve cryptography for use with network security protocols
US8509426B1 (en) 2010-12-01 2013-08-13 King Fahd University Of Petroleum And Minerals XZ-elliptic curve cryptography system and method
WO2012090289A1 (en) * 2010-12-27 2012-07-05 富士通株式会社 Encryption processing device and method
US8635467B2 (en) 2011-10-27 2014-01-21 Certicom Corp. Integrated circuit with logic circuitry and multiple concealing circuits
US8334705B1 (en) 2011-10-27 2012-12-18 Certicom Corp. Analog circuitry to conceal activity of logic circuitry
US10148285B1 (en) 2012-07-25 2018-12-04 Erich Schmitt Abstraction and de-abstraction of a digital data stream
US10795858B1 (en) 2014-02-18 2020-10-06 Erich Schmitt Universal abstraction and de-abstraction of a digital data stream
CN104717072A (en) * 2015-03-10 2015-06-17 南京师范大学 Remote-sensing image authentication method based on perceptual hash and elliptic curve
US10372886B2 (en) * 2015-05-05 2019-08-06 Nxp B.V. Protecting the input/output of modular encoded white-box RSA/ECC
US10181944B2 (en) 2015-06-16 2019-01-15 The Athena Group, Inc. Minimizing information leakage during modular exponentiation and elliptic curve point multiplication
EA201891826A1 (en) 2016-02-23 2019-02-28 Нчейн Холдингс Лимитед EXCHANGE ON THE BASIS OF THE BLOCKBOX WITH TOKENIZATION
CA3010116A1 (en) 2016-02-23 2017-08-31 nChain Holdings Limited Determining a common secret for the secure exchange of information and hierarchical, deterministic cryptographic keys
CN113595726A (en) 2016-02-23 2021-11-02 区块链控股有限公司 Method for controlling and distributing blockchain implementation of digital content
GB2562622A (en) 2016-02-23 2018-11-21 Nchain Holdings Ltd Cryptographic method and system for secure extraction of data from a blockchain
SG10202011640TA (en) 2016-02-23 2021-01-28 Nchain Holdings Ltd System and method for controlling asset-related actions via a blockchain
SG11201806712RA (en) 2016-02-23 2018-09-27 Nchain Holdings Ltd A method and system for securing computer software using a distributed hash table and a blockchain
BR112018016797A2 (en) 2016-02-23 2018-12-26 Nchain Holdings Ltd organized computer-based method and system for using a blockchain to control process execution in a computational resource
CA3009731A1 (en) 2016-02-23 2017-08-31 nChain Holdings Limited Secure multiparty loss resistant storage and transfer of cryptographic keys for blockchain based systems in conjunction with a wallet management system
MX2018010044A (en) * 2016-02-23 2019-01-21 Nchain Holdings Ltd Personal device security using elliptic curve cryptography for secret sharing.
US11146397B2 (en) * 2017-10-31 2021-10-12 Micro Focus Llc Encoding abelian variety-based ciphertext with metadata

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0874307A1 (en) * 1997-03-25 1998-10-28 Certicom Corp. Accelerated finite field operations on an elliptic curve
EP1166494A1 (en) * 1999-03-26 2002-01-02 Gemplus Countermeasure procedures in an electronic component implementing an elliptical curve type public key encryption algorithm

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6307935B1 (en) * 1991-09-17 2001-10-23 Apple Computer, Inc. Method and apparatus for fast elliptic encryption with direct embedding
US5442707A (en) * 1992-09-28 1995-08-15 Matsushita Electric Industrial Co., Ltd. Method for generating and verifying electronic signatures and privacy communication using elliptic curves
US5497423A (en) * 1993-06-18 1996-03-05 Matsushita Electric Industrial Co., Ltd. Method of implementing elliptic curve cryptosystems in digital signatures or verification and privacy communication

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0874307A1 (en) * 1997-03-25 1998-10-28 Certicom Corp. Accelerated finite field operations on an elliptic curve
EP1166494A1 (en) * 1999-03-26 2002-01-02 Gemplus Countermeasure procedures in an electronic component implementing an elliptical curve type public key encryption algorithm

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
AGNEW G B ET AL: "AN IMPLEMENTATION OF ELLIPTIC CURVE CRYPTOSYSTEMS OVER F2155" IEEE JOURNAL ON SELECTED AREAS IN COMMUNICATIONS, IEEE INC. NEW YORK, US, vol. 11, no. 5, 1 June 1993 (1993-06-01), pages 804-813, XP000399849 ISSN: 0733-8716 *
COHEN H ET AL: "Efficient elliptic curve exponentiation using mixed coordinates" ADVANCES IN CRYPTOLOGY - ASIACRYPT '98, 1998, pages 51-65, XP000856525 Berlin, Germany, Springer-Verlag, Germany ISBN: 3-540-65109-8 *

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1445891A1 (en) * 2000-11-08 2004-08-11 Hitachi, Ltd. Elliptic curve scalar multiple calculation method and device, and storage medium
EP1445891A4 (en) * 2000-11-08 2006-07-26 Hitachi Ltd Elliptic curve scalar multiple calculation method and device, and storage medium
DE10057203C1 (en) * 2000-11-17 2002-06-06 Cv Cryptovision Gmbh Digital signal value calculation method for cryptography calculates scalar product from natural number and point along elliptical curve
WO2002082717A1 (en) * 2001-04-05 2002-10-17 Kent Ridge Digital Labs Method and apparatus for constructing efficient elliptic curve cryptosystems
US7555122B2 (en) 2002-12-04 2009-06-30 Wired Communications LLC Method for elliptic curve point multiplication
US8027467B2 (en) 2002-12-04 2011-09-27 Wired Connections Llc Method for elliptic curve point multiplication
WO2007000702A2 (en) 2005-06-29 2007-01-04 Koninklijke Philips Electronics N.V. Arrangement for and method of protecting a data processing device against a cryptographic attack or analysis
US8738927B2 (en) 2005-06-29 2014-05-27 Irdeto B.V. Arrangement for and method of protecting a data processing device against an attack or analysis
WO2007045258A1 (en) * 2005-10-18 2007-04-26 Telecom Italia S.P.A. A method for scalar multiplication in elliptic curve groups over prime fields for side-channel attack resistant cryptosystems
US8913739B2 (en) 2005-10-18 2014-12-16 Telecom Italia S.P.A. Method for scalar multiplication in elliptic curve groups over prime fields for side-channel attack resistant cryptosystems
US8243920B2 (en) 2005-10-28 2012-08-14 Telecom Italia S.P.A. Method for scalar multiplication in elliptic curve groups over binary polynomial fields for side-channel attack-resistant cryptosystems
US8997255B2 (en) 2006-07-31 2015-03-31 Inside Secure Verifying data integrity in a data storage device
US8352752B2 (en) 2006-09-01 2013-01-08 Inside Secure Detecting radiation-based attacks
CN102664889A (en) * 2012-04-23 2012-09-12 网经科技(苏州)有限公司 IMS (internet protocol multimedia subsystem) media bidirectional encryption method based on oval curves

Also Published As

Publication number Publication date
CA2292817A1 (en) 2000-06-22
EP1014617A3 (en) 2002-08-21
US6876745B1 (en) 2005-04-05
JP2000187438A (en) 2000-07-04
CA2292817C (en) 2004-02-17
JP3796993B2 (en) 2006-07-12

Similar Documents

Publication Publication Date Title
US6876745B1 (en) Method and apparatus for elliptic curve cryptography and recording medium therefore
US6049610A (en) Method and apparatus for digital signature authentication
US7864951B2 (en) Scalar multiplication method with inherent countermeasures
US7961874B2 (en) XZ-elliptic curve cryptography with secret key embedding
EP1160661B1 (en) Method of calculating multiplication by scalars on an elliptic curve and apparatus using same
KR20150107784A (en) Cryptography method comprising an operation of multiplication by a scalar or an exponentiation
KR100442218B1 (en) Power-residue calculating unit using montgomery algorithm
EP0952697B1 (en) Elliptic curve encryption method and system
JP3794266B2 (en) Elliptic curve scalar multiplication method and apparatus, and storage medium
GB2424295A (en) Scalar multiplication apparatus and method
KR100457177B1 (en) Serial-Parallel Multiplier to Multiply Two Elements in the Finite Field
JP2005020735A (en) Side channel attack prevention in data processor
JP2005195829A (en) Method for power remainder calculation in decoding or signature creation
EP3226120B1 (en) Non-modular multiplier, method for non-modular multiplication and computational device
JP4502817B2 (en) Elliptic curve scalar multiplication method and apparatus
Sakai et al. Simple power analysis on fast modular reduction with generalized mersenne prime for elliptic curve cryptosystems
US20070121935A1 (en) Method for countermeasuring in an electronic component
Bertoni et al. Architectures for advanced cryptographic systems
KR20090090881A (en) Method and apparatus of elliptic curve cryptography processing in sensor mote and recording medium using it
Sakai et al. Simple power analysis on fast modular reduction with NIST recommended elliptic curves
JP3966714B2 (en) Cryptographic processing method, program thereof, and recording medium thereof
Muhaya et al. Applying hessian curves in parallel to improve elliptic curve scalar multiplication hardware
JP2004053814A (en) Elliptic curve cryptosystem device and elliptic curve cryptosystem operation method
Kocabas et al. Hardware implementations of ECC over a binary Edwards curve
KR20010103134A (en) Elliptic curve cryptography and digital signature method using fast finite field operations

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20000110

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE

AX Request for extension of the european patent

Free format text: AL;LT;LV;MK;RO;SI

PUAL Search report despatched

Free format text: ORIGINAL CODE: 0009013

AK Designated contracting states

Kind code of ref document: A3

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE

AX Request for extension of the european patent

Free format text: AL;LT;LV;MK;RO;SI

RIC1 Information provided on ipc code assigned before grant

Free format text: 7H 04L 9/30 A, 7G 06F 7/72 B

AKX Designation fees paid

Designated state(s): CH DE FR GB LI

17Q First examination report despatched

Effective date: 20040816

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20041228